Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01/02/2023, 12:47 UTC
Static task
static1
Behavioral task
behavioral1
Sample
Your File Is Ready To Download.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Your File Is Ready To Download.exe
Resource
win10v2004-20221111-en
General
-
Target
Your File Is Ready To Download.exe
-
Size
1.6MB
-
MD5
0cc5612e909e1df2c53ae56ad258bb21
-
SHA1
f134a96132867224b2e0a0a06a6e21714de859d7
-
SHA256
87c79d29737dca30e36aac1c90ac3eab82f71393b815a9d7c086565e257fd434
-
SHA512
97d9c4fd420ac08ed5e21d48810e78dc13375141aa1f072fbe33fd6b2caf19f576aa99953ec0ea0f10104561a137a118ce615a1e0949ff41e2d071cffa23de1b
-
SSDEEP
24576:14nXubIQGyxbPV0db26yZm6lubtQo+8YzqNAh3XBQ0FPcQsY8Nl85Xab6s5vT:1qe3f6h6lut9+QAPcTYy2W7
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 3272 Your File Is Ready To Download.tmp 4616 Your File Is Ready To Download.tmp 1292 InstallExtension.exe 4548 InstallExtension.exe 964 InstallExtension.exe 5808 InstallExtension.exe -
Modifies AppInit DLL entries 2 TTPs
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation Your File Is Ready To Download.tmp Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation InstallExtension.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation InstallExtension.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 46 api.ipify.org 47 api.ipify.org 48 api.ipify.org -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\43755c45-6488-4e79-ad4d-fb2f5b7ba4f0.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230201134754.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 964 schtasks.exe 820 schtasks.exe -
Delays execution with timeout.exe 26 IoCs
pid Process 3316 timeout.exe 2428 timeout.exe 2280 timeout.exe 2088 timeout.exe 2928 timeout.exe 1736 timeout.exe 1428 timeout.exe 3700 timeout.exe 5272 timeout.exe 844 timeout.exe 2348 timeout.exe 2704 timeout.exe 2300 timeout.exe 1648 timeout.exe 3556 timeout.exe 4720 timeout.exe 2540 timeout.exe 4528 timeout.exe 1348 timeout.exe 3316 timeout.exe 1428 timeout.exe 760 timeout.exe 2868 timeout.exe 3316 timeout.exe 3188 timeout.exe 5424 timeout.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Kills process with taskkill 2 IoCs
pid Process 5448 taskkill.exe 1260 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Modifies registry key 1 TTPs 3 IoCs
pid Process 4864 reg.exe 2072 reg.exe 1788 reg.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 4616 Your File Is Ready To Download.tmp 4616 Your File Is Ready To Download.tmp 1380 msedge.exe 1380 msedge.exe 1580 msedge.exe 1580 msedge.exe 820 identity_helper.exe 820 identity_helper.exe 2036 chrome.exe 2036 chrome.exe 4128 chrome.exe 4128 chrome.exe 5320 chrome.exe 5320 chrome.exe 5656 chrome.exe 5656 chrome.exe 5476 chrome.exe 5476 chrome.exe 1764 chrome.exe 1764 chrome.exe 4360 chrome.exe 4360 chrome.exe 4720 chrome.exe 4720 chrome.exe 2236 chrome.exe 2236 chrome.exe 2444 chrome.exe 2444 chrome.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1580 msedge.exe 1580 msedge.exe 1580 msedge.exe 1580 msedge.exe 1580 msedge.exe 4128 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1260 taskkill.exe Token: SeDebugPrivilege 5448 taskkill.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 4616 Your File Is Ready To Download.tmp 1580 msedge.exe 1580 msedge.exe 1580 msedge.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe 5476 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4296 wrote to memory of 3272 4296 Your File Is Ready To Download.exe 79 PID 4296 wrote to memory of 3272 4296 Your File Is Ready To Download.exe 79 PID 4296 wrote to memory of 3272 4296 Your File Is Ready To Download.exe 79 PID 3272 wrote to memory of 4744 3272 Your File Is Ready To Download.tmp 80 PID 3272 wrote to memory of 4744 3272 Your File Is Ready To Download.tmp 80 PID 3272 wrote to memory of 4744 3272 Your File Is Ready To Download.tmp 80 PID 4744 wrote to memory of 4616 4744 Your File Is Ready To Download.exe 81 PID 4744 wrote to memory of 4616 4744 Your File Is Ready To Download.exe 81 PID 4744 wrote to memory of 4616 4744 Your File Is Ready To Download.exe 81 PID 4616 wrote to memory of 816 4616 Your File Is Ready To Download.tmp 82 PID 4616 wrote to memory of 816 4616 Your File Is Ready To Download.tmp 82 PID 816 wrote to memory of 4768 816 cmd.exe 84 PID 816 wrote to memory of 4768 816 cmd.exe 84 PID 816 wrote to memory of 4800 816 cmd.exe 85 PID 816 wrote to memory of 4800 816 cmd.exe 85 PID 4616 wrote to memory of 1292 4616 Your File Is Ready To Download.tmp 86 PID 4616 wrote to memory of 1292 4616 Your File Is Ready To Download.tmp 86 PID 1292 wrote to memory of 1820 1292 InstallExtension.exe 87 PID 1292 wrote to memory of 1820 1292 InstallExtension.exe 87 PID 4616 wrote to memory of 4640 4616 Your File Is Ready To Download.tmp 89 PID 4616 wrote to memory of 4640 4616 Your File Is Ready To Download.tmp 89 PID 1820 wrote to memory of 820 1820 cmd.exe 92 PID 1820 wrote to memory of 820 1820 cmd.exe 92 PID 4640 wrote to memory of 964 4640 cmd.exe 91 PID 4640 wrote to memory of 964 4640 cmd.exe 91 PID 4616 wrote to memory of 1580 4616 Your File Is Ready To Download.tmp 95 PID 4616 wrote to memory of 1580 4616 Your File Is Ready To Download.tmp 95 PID 1580 wrote to memory of 1872 1580 msedge.exe 96 PID 1580 wrote to memory of 1872 1580 msedge.exe 96 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100 PID 1580 wrote to memory of 3448 1580 msedge.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Your File Is Ready To Download.exe"C:\Users\Admin\AppData\Local\Temp\Your File Is Ready To Download.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\is-2Q2HM.tmp\Your File Is Ready To Download.tmp"C:\Users\Admin\AppData\Local\Temp\is-2Q2HM.tmp\Your File Is Ready To Download.tmp" /SL5="$90056,847369,780800,C:\Users\Admin\AppData\Local\Temp\Your File Is Ready To Download.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Local\Temp\Your File Is Ready To Download.exe"C:\Users\Admin\AppData\Local\Temp\Your File Is Ready To Download.exe" /SILENT3⤵
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\is-6VPNP.tmp\Your File Is Ready To Download.tmp"C:\Users\Admin\AppData\Local\Temp\is-6VPNP.tmp\Your File Is Ready To Download.tmp" /SL5="$A004A,847369,780800,C:\Users\Admin\AppData\Local\Temp\Your File Is Ready To Download.exe" /SILENT4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\ServiceApp\install.bat" install"5⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "AppInit_DLLs" /t REG_SZ /d "C:\Windows\system32\sxsext.dll" /f6⤵PID:4768
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v "LoadAppInit_DLLs" /t REG_DWORD /d 1 /f6⤵PID:4800
-
-
-
C:\Users\Admin\AppData\Local\ServiceApp\InstallExtension.exe"C:\Users\Admin\AppData\Local\ServiceApp\InstallExtension.exe" install5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\ServiceApp\chrome.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\schtasks.exeschtasks.exe /Create /XML "C:\Users\Admin\AppData\Local\ServiceApp\reg.xml" /tn GoogleUpdate7⤵
- Creates scheduled task(s)
PID:820
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\ServiceApp\reg.bat" install"5⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\system32\schtasks.exeschtasks.exe /Create /XML "C:\Users\Admin\AppData\Local\ServiceApp\reg.xml" /tn GoogleUpdate6⤵
- Creates scheduled task(s)
PID:964
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://getfiles.wiki/welcome.php5⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff8132d46f8,0x7ff8132d4708,0x7ff8132d47186⤵PID:1872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:26⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:86⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:16⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3088 /prefetch:16⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4396 /prefetch:86⤵PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:16⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5124 /prefetch:86⤵PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:16⤵PID:824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:16⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5668 /prefetch:86⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings6⤵
- Drops file in Program Files directory
PID:2556 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0xfc,0x124,0xf4,0x12c,0x7ff790415460,0x7ff790415470,0x7ff7904154807⤵PID:3008
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5668 /prefetch:86⤵
- Suspicious behavior: EnumeratesProcesses
PID:820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,5829351566219013418,941724298677387451,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5188 /prefetch:26⤵
- Suspicious behavior: EnumeratesProcesses
PID:740
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3296
-
C:\Users\Admin\AppData\Local\ServiceApp\InstallExtension.exeC:\Users\Admin\AppData\Local\ServiceApp\InstallExtension.exe1⤵
- Executes dropped EXE
- Checks computer location settings
PID:4548 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\ServiceApp\chrome.bat" "2⤵PID:780
-
C:\Windows\system32\reg.exeREG DELETE HKLM\SOFTWARE\Policies\Google\Chrome /f3⤵
- Modifies registry key
PID:2072
-
-
C:\Windows\system32\reg.exeREG DELETE HKLM\SOFTWARE\Google\Chrome\Extensions\jncffhgjbmpggpdflbbkhdghjipdbjkn /f3⤵
- Modifies registry key
PID:1788
-
-
C:\Windows\system32\reg.exeREG DELETE HKLM\SOFTWARE\WOW6432Node\Google\Chrome\Extensions\jncffhgjbmpggpdflbbkhdghjipdbjkn /f3⤵
- Modifies registry key
PID:4864
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Google\Chrome\ExtensionInstallAllowlist" /v "3" /t REG_SZ /d jncffhgjbmpggpdflbbkhdghjipdbjkn /f3⤵PID:3700
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Google\Chrome\Extensions\jncffhgjbmpggpdflbbkhdghjipdbjkn" /v "path" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ServiceApp\apps-helper\apps.crx" /f3⤵PID:2556
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Google\Chrome\Extensions\jncffhgjbmpggpdflbbkhdghjipdbjkn" /v "version" /t REG_SZ /d 1.0 /f3⤵PID:4560
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\WOW6432Node\Policies\Google\Chrome\ExtensionInstallAllowlist" /v "3" /t REG_SZ /d jncffhgjbmpggpdflbbkhdghjipdbjkn /f3⤵PID:3008
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\WOW6432Node\Google\Chrome\Extensions\jncffhgjbmpggpdflbbkhdghjipdbjkn" /v "path" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ServiceApp\apps-helper\apps.crx" /f3⤵PID:1736
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\WOW6432Node\Google\Chrome\Extensions\jncffhgjbmpggpdflbbkhdghjipdbjkn" /v "version" /t REG_SZ /d 1.0 /f3⤵PID:3620
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --no-startup-window --load-extension="C:\Users\Admin\AppData\Local\ServiceApp\apps-helper" --hide-crash-restore-bubble3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4128 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff80e7d4f50,0x7ff80e7d4f60,0x7ff80e7d4f704⤵PID:2156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1668,12545735498038289150,13746224940334508037,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1712 /prefetch:24⤵PID:2444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1668,12545735498038289150,13746224940334508037,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1916 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1668,12545735498038289150,13746224940334508037,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2388 /prefetch:84⤵PID:5052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1668,12545735498038289150,13746224940334508037,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:84⤵PID:4720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1668,12545735498038289150,13746224940334508037,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3168 /prefetch:84⤵PID:1428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1668,12545735498038289150,13746224940334508037,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3036 /prefetch:14⤵PID:2572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1668,12545735498038289150,13746224940334508037,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3440 /prefetch:84⤵PID:5144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1668,12545735498038289150,13746224940334508037,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3560 /prefetch:84⤵PID:5180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1668,12545735498038289150,13746224940334508037,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4084 /prefetch:84⤵PID:5188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1668,12545735498038289150,13746224940334508037,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4256 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5320
-
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:4528
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2704
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2300
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1348
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3316
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2428
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1648
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2280
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:844
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2088
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3556
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3316
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1428
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2928
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:760
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2868
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:4720
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1736
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2348
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2540
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3316
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1428
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3700
-
-
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3188
-
-
C:\Windows\system32\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:5272
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Google\Chrome\ExtensionInstallForcelist" /v "3" /t REG_SZ /d jncffhgjbmpggpdflbbkhdghjipdbjkn /f3⤵PID:5384
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\WOW6432Node\Policies\Google\Chrome\ExtensionInstallForcelist" /v "3" /t REG_SZ /d jncffhgjbmpggpdflbbkhdghjipdbjkn /f3⤵PID:5404
-
-
C:\Windows\system32\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:5424
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5476 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff80e7d4f50,0x7ff80e7d4f60,0x7ff80e7d4f704⤵PID:5492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1640 /prefetch:24⤵PID:5640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1272 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2296 /prefetch:84⤵PID:5728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2996 /prefetch:14⤵PID:5920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3008 /prefetch:14⤵PID:5928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:14⤵PID:6124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4588 /prefetch:84⤵PID:1676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4744 /prefetch:84⤵PID:4588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4876 /prefetch:84⤵PID:5352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4764 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3836 /prefetch:84⤵PID:5416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5024 /prefetch:84⤵PID:1116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5216 /prefetch:84⤵PID:3440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5352 /prefetch:84⤵PID:2724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:14⤵PID:4452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4016 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3592 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5344 /prefetch:84⤵PID:3452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1564 /prefetch:84⤵PID:5244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,2011431857381638169,7195919625786888730,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2600 /prefetch:84⤵PID:5312
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3188
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5804
-
C:\Users\Admin\AppData\Local\ServiceApp\InstallExtension.exeC:\Users\Admin\AppData\Local\ServiceApp\InstallExtension.exe1⤵
- Executes dropped EXE
PID:964
-
C:\Users\Admin\AppData\Local\ServiceApp\InstallExtension.exeC:\Users\Admin\AppData\Local\ServiceApp\InstallExtension.exe1⤵
- Executes dropped EXE
PID:5808
Network
-
Remote address:8.8.8.8:53Requestnav.smartscreen.microsoft.comIN AResponsenav.smartscreen.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-west-1-fe.westeurope.cloudapp.azure.comwd-prod-ss-eu-west-1-fe.westeurope.cloudapp.azure.comIN A20.73.130.64
-
Remote address:20.73.130.64:443RequestPOST /api/browser/edge/actions HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiSDFJTWtsaXY2Q289Iiwia2V5IjoiZ0ZudDNvaldibTNvU2tNZDQxdm9ndz09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1272
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 3902
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Wed, 01 Feb 2023 12:47:43 GMT
Connection: close
-
Remote address:8.8.8.8:53Requestsmartscreen-prod.microsoft.comIN AResponsesmartscreen-prod.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-north-2-fe.northeurope.cloudapp.azure.comwd-prod-ss-eu-north-2-fe.northeurope.cloudapp.azure.comIN A20.82.250.189
-
GEThttps://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7Dmsedge.exeRemote address:20.82.250.189:443RequestGET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D HTTP/1.1
Connection: Keep-Alive
Accept: application/x-patch-bsdiff, application/octet-stream
Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
If-None-Match: "170540185939602997400506234197983529371"
User-Agent: SmartScreen/281479409565696
Host: smartscreen-prod.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 460992
Content-Type: application/octet-stream
ETag: "638004170464094982"
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
Date: Wed, 01 Feb 2023 12:47:44 GMT
Connection: close
-
GEThttps://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_releasemsedge.exeRemote address:20.82.250.189:443RequestGET /windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release HTTP/1.1
Connection: Keep-Alive
Accept: application/x-patch-bsdiff, application/octet-stream
Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
If-None-Match: "636976985063396749.rel.v2"
User-Agent: SmartScreen/281479409565696
Host: smartscreen-prod.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 158
Content-Type: application/octet-stream
ETag: "638108503784850519"
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
Date: Wed, 01 Feb 2023 12:47:44 GMT
Connection: close
-
Remote address:20.82.250.189:443RequestPOST /api/browser/edge/data/settings HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json; charset=utf-8
Accept: application/x-patch-bsdiff, application/octet-stream
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiSDFJTWtsaXY2Q289Iiwia2V5IjoiZ0ZudDNvaldibTNvU2tNZDQxdm9ndz09In0=
If-None-Match: "2.0-0"
User-Agent: SmartScreen/281479409565696
Content-Length: 1272
Host: smartscreen-prod.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
ETag: "2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1"
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Wed, 01 Feb 2023 12:47:43 GMT
Connection: close
-
Remote address:8.8.8.8:53Requestgetfiles.wikiIN AResponsegetfiles.wikiIN A188.114.97.0getfiles.wikiIN A188.114.96.0
-
Remote address:8.8.8.8:53Requestnav.smartscreen.microsoft.comIN AResponsenav.smartscreen.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-west-1-fe.westeurope.cloudapp.azure.comwd-prod-ss-eu-west-1-fe.westeurope.cloudapp.azure.comIN A20.73.130.64
-
Remote address:20.73.130.64:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiYTZhQVg5M1EyVFU9Iiwia2V5IjoibjdjVlltQ2h6NzBsWGxuY3QxblNnQT09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1699
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 832
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Wed, 01 Feb 2023 12:47:45 GMT
Connection: close
-
Remote address:8.8.8.8:53Requestapps.identrust.comIN AResponseapps.identrust.comIN CNAMEidentrust.edgesuite.netidentrust.edgesuite.netIN CNAMEa1952.dscq.akamai.neta1952.dscq.akamai.netIN A88.221.25.153a1952.dscq.akamai.netIN A88.221.25.169
-
Remote address:88.221.25.153:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
Strict-Transport-Security: max-age=15768000
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Content-Security-Policy: default-src 'self' *.identrust.com
Last-Modified: Fri, 20 Jan 2023 18:36:10 GMT
ETag: "37d-5f2b652c27a80"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Wed, 01 Feb 2023 13:47:46 GMT
Date: Wed, 01 Feb 2023 12:47:46 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestexturl.comIN AResponseexturl.comIN A38.128.66.115
-
Remote address:8.8.8.8:53Requestnav.smartscreen.microsoft.comIN AResponsenav.smartscreen.microsoft.comIN CNAMEwd-prod-ss.trafficmanager.netwd-prod-ss.trafficmanager.netIN CNAMEwd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.comwd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.comIN A20.67.219.150
-
Remote address:20.67.219.150:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiWTFGRWJqa2RZcDg9Iiwia2V5IjoiWVloYThNYlNXVTNvSncyMmpJSkVYQT09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1765
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 840
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Wed, 01 Feb 2023 12:47:47 GMT
Connection: close
-
Remote address:20.67.219.150:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiamZyWktKODY3MXc9Iiwia2V5IjoiWWxRQ1BZZ3luRzMzWC94ZXhpSysvQT09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1809
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 841
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Wed, 01 Feb 2023 12:47:48 GMT
Connection: close
-
Remote address:8.8.8.8:53Requestapi.ipify.orgIN AResponseapi.ipify.orgIN CNAMEapi4.ipify.orgapi4.ipify.orgIN A64.185.227.155api4.ipify.orgIN A173.231.16.76api4.ipify.orgIN A104.237.62.211
-
Remote address:64.185.227.155:443RequestGET /?format=jsonp&callback=getIP HTTP/2.0
host: api.ipify.org
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://getfiles.wiki/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Wed, 01 Feb 2023 12:47:50 GMT
vary: Origin
content-length: 29
-
Remote address:20.67.219.150:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiRU1TOVRIcjM2c009Iiwia2V5IjoiZEo1c2xmRk01Y1N1MkFBMlplNk9KUT09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1853
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 971
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Wed, 01 Feb 2023 12:47:49 GMT
Connection: close
-
Remote address:8.8.8.8:53Requestgoogle.comIN AResponsegoogle.comIN A142.250.179.142
-
Remote address:142.250.179.142:443RequestGET / HTTP/2.0
host: google.com
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
referer: https://getfiles.wiki/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:20.67.219.150:443RequestPOST /api/browser/edge/navigate/2 HTTP/1.1
Connection: Keep-Alive
Content-Type: application/json
Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiM2JwZEsyeGNYWGc9Iiwia2V5IjoiUzlSdGI4bUNxYnlGVVZYeUJvL2RWUT09In0=
User-Agent: SmartScreen/281479409565696
Content-Length: 1886
Host: nav.smartscreen.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 865
Content-Type: application/json; charset=utf-8
Server: Microsoft-HTTPAPI/2.0
X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
Date: Wed, 01 Feb 2023 12:47:50 GMT
Connection: close
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.dc-msedge.netdual-a-0036.dc-msedge.netIN A131.253.33.239dual-a-0036.dc-msedge.netIN A13.107.22.239
-
Remote address:8.8.8.8:53Requestogs.google.comIN AResponseogs.google.comIN CNAMEwww3.l.google.comwww3.l.google.comIN A142.250.179.206
-
Remote address:8.8.8.8:53Requestapis.google.comIN AResponseapis.google.comIN CNAMEplus.l.google.complus.l.google.comIN A216.58.208.110
-
GEThttps://ogs.google.com/widget/callout?prid=19026802&pgid=19026797&puid=63a1a1689acd7948&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=enmsedge.exeRemote address:142.250.179.206:443RequestGET /widget/callout?prid=19026802&pgid=19026797&puid=63a1a1689acd7948&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en HTTP/2.0
host: ogs.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=ARSKqsJFQqGhnKFQB3laIF_c2MtcHng7u_4eCAuwCUgT0ertKOz7A1F4dXY
cookie: NID=511=TMlB7SM77V0szz-Nn5-rOKFtnJqDsRHF5EHoGmx5jh8MWqtt5_kFWxJckcd6C2g5Y2o1U4kxlR5joNmzx-4dUEqXwH57-V1FTDc94gbUgqHL68Vu5Sr87HvKBECix33k79kRD52fxAG1q-56YTDxfcxXftUcQYKVj9j2iz-gZfQ
-
GEThttps://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.3R2S2iMRC9o.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8-ukmJKpOYaCGRb909wNTowBRXFA/cb=gapi.loaded_0msedge.exeRemote address:216.58.208.110:443RequestGET /_/scs/abc-static/_/js/k=gapi.gapi.en.3R2S2iMRC9o.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8-ukmJKpOYaCGRb909wNTowBRXFA/cb=gapi.loaded_0 HTTP/2.0
host: apis.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: AEC=ARSKqsJFQqGhnKFQB3laIF_c2MtcHng7u_4eCAuwCUgT0ertKOz7A1F4dXY
cookie: NID=511=TMlB7SM77V0szz-Nn5-rOKFtnJqDsRHF5EHoGmx5jh8MWqtt5_kFWxJckcd6C2g5Y2o1U4kxlR5joNmzx-4dUEqXwH57-V1FTDc94gbUgqHL68Vu5Sr87HvKBECix33k79kRD52fxAG1q-56YTDxfcxXftUcQYKVj9j2iz-gZfQ
-
Remote address:8.8.8.8:53Requestssl.gstatic.comIN AResponsessl.gstatic.comIN A216.58.208.99
-
Remote address:8.8.8.8:53Requestplay.google.comIN AResponseplay.google.comIN A142.251.36.14
-
Remote address:142.251.36.14:443RequestOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
host: play.google.com
accept: */*
access-control-request-method: POST
access-control-request-headers: x-goog-authuser
origin: https://ogs.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://ogs.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestntp.msn.comIN AResponsentp.msn.comIN CNAMEwww-msn-com.a-0003.a-msedge.netwww-msn-com.a-0003.a-msedge.netIN CNAMEa-0003.a-msedge.neta-0003.a-msedge.netIN A204.79.197.203
-
Remote address:8.8.8.8:53Requestassets.msn.comIN AResponseassets.msn.comIN CNAMEassets.msn.com.edgekey.netassets.msn.com.edgekey.netIN CNAMEe28578.d.akamaiedge.nete28578.d.akamaiedge.netIN A95.101.74.151e28578.d.akamaiedge.netIN A95.101.74.139
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.44c16671d6ce28385c11.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/vendors.44c16671d6ce28385c11.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4X5jPPWamBETpMUn5RR2OQ==
last-modified: Wed, 25 Jan 2023 01:03:07 GMT
etag: 0x8DAFE6FEBA686D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 462d3715-701e-000f-228e-318487000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:55 GMT
akamai-request-bc: [a=92.123.71.151,b=2852693113,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08a479
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.f066df7cff99798edbeb.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/microsoft.f066df7cff99798edbeb.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: BYB+YNNcw9u+E5FwEyE0cA==
last-modified: Wed, 01 Feb 2023 02:06:23 GMT
etag: 0x8DB03F8EB55EA7D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f3bb614-b01e-002f-33e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:55 GMT
akamai-request-bc: [a=92.123.71.151,b=2852693122,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08a482
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/common.e0d46f804235ecc7ffec.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PuCgu1Ds8pt8boSPX51btw==
last-modified: Thu, 26 Jan 2023 20:54:48 GMT
etag: 0x8DAFFDF8FEB7A85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: beb2866f-501e-0099-68c8-3199fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:55 GMT
akamai-request-bc: [a=92.123.71.151,b=2852693121,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08a481
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experience.52bf874834eaff7fd0d2.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experience.52bf874834eaff7fd0d2.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hF31d3prz+qwONUy+V7TPw==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EE8E2904
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e52f780b-b01e-002f-04e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:55 GMT
akamai-request-bc: [a=92.123.71.151,b=2852693581,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08a64d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.e55c81207b6bc782f568.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/topicData.e55c81207b6bc782f568.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: B0ANxlmCCzv9Px3Lyfljmg==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F115A933
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f3bc33d-b01e-002f-79e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:56 GMT
akamai-request-bc: [a=92.123.71.151,b=2852697284,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08b4c4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/super-nav.e0cc92e5f210fd8d0c22.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/super-nav.e0cc92e5f210fd8d0c22.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cvpMBTHzm5SBQpW/vWvQDQ==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EEC3AFC2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f3bc639-b01e-002f-12e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:56 GMT
akamai-request-bc: [a=92.123.71.151,b=2852697546,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08b5ca
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftInfopaneModule_js.c3ced6309c1a82394782.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftInfopaneModule_js.c3ced6309c1a82394782.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: HGKZLqQerWpWkB4jG3w65w==
last-modified: Thu, 26 Jan 2023 20:54:47 GMT
etag: 0x8DAFFDF8F425AC8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9f06862-301e-0027-54c8-314da5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:57 GMT
akamai-request-bc: [a=92.123.71.151,b=2852700896,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08c2e0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.ecf3acc102dd5b507d12.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.ecf3acc102dd5b507d12.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: biMPltkYgsaMMBL7Qwao8A==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8EDCAF6ED
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e52f7e2a-b01e-002f-10e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:57 GMT
akamai-request-bc: [a=92.123.71.151,b=2852700897,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08c2e1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/grid-view-feed.7b4d2264302d4c41ffc9.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/grid-view-feed.7b4d2264302d4c41ffc9.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 2xVuuGmbk3jHGS7J8JcNTQ==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F0E10CB1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa6fc5e0-301e-00a3-72e2-35b6f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:57 GMT
akamai-request-bc: [a=92.123.71.151,b=2852701129,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08c3c9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feed-layout_dist_card-templates_CardTemplateMap_js-libs_feed-layout_dist_layout-template-8e8864.4647193a4ee994cd9fe4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_feed-layout_dist_card-templates_CardTemplateMap_js-libs_feed-layout_dist_layout-template-8e8864.4647193a4ee994cd9fe4.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kHotbYR6lAqI8ibVIkmfSA==
last-modified: Wed, 01 Feb 2023 02:06:34 GMT
etag: 0x8DB03F8F1C8B129
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 004b6a53-601e-0052-07e2-3538af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:57 GMT
akamai-request-bc: [a=92.123.71.151,b=2852701203,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08c413
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feedDependencies.c1f6d447e1b695d5c8ab.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/feedDependencies.c1f6d447e1b695d5c8ab.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YR51KyEvGpEO9w213mphag==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8E9FD4608
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac699425-601e-0006-1fe2-35f794000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:57 GMT
akamai-request-bc: [a=92.123.71.151,b=2852701201,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08c411
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feed-toggle-wc.d0196a2041c057ba941e.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/feed-toggle-wc.d0196a2041c057ba941e.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: aPFmRtyGtGT2JilD8rR0kQ==
last-modified: Fri, 27 Jan 2023 00:30:16 GMT
etag: 0x8DAFFFDA9E64A2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eda810d8-b01e-0013-2de6-31c0bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:57 GMT
akamai-request-bc: [a=92.123.71.151,b=2852701757,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08c63d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/layout-toggle.e9d1a25a160b85da3f65.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/layout-toggle.e9d1a25a160b85da3f65.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: n+vjsuU6OAoxSW+5WFqDgw==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8ED83E6B3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e52f7f53-b01e-002f-51e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:57 GMT
akamai-request-bc: [a=92.123.71.151,b=2852701758,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08c63e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_esports_dist_index_js.f12b37e04381dd6ee7e1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_esports_dist_index_js.f12b37e04381dd6ee7e1.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Fh/2tdoHLRo87Nf4+AB9QQ==
last-modified: Wed, 01 Feb 2023 02:06:31 GMT
etag: 0x8DB03F8F00ACAB3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f3bc977-b01e-002f-72e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:58 GMT
akamai-request-bc: [a=92.123.71.151,b=2852701874,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08c6b2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: HK7K9ddrBqCi4sQF9Yddhw==
last-modified: Sat, 28 Jan 2023 03:37:56 GMT
etag: 0x8DB00E10BC45D19
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: acb56d62-101e-004d-332f-340192000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:58 GMT
akamai-request-bc: [a=92.123.71.151,b=2852703968,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08cee0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.bfb176afb295ab5c6357.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/sticky-peek.bfb176afb295ab5c6357.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qXZx12jBf0smBMZgeMc06Q==
last-modified: Fri, 27 Jan 2023 20:52:24 GMT
etag: 0x8DB00A864CF08AC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8708c09b-501e-0089-3391-3229de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:47:58 GMT
akamai-request-bc: [a=92.123.71.151,b=2852704793,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08d219
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/trendingNowWC.ea0a591f20095bfd47ea.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/trendingNowWC.ea0a591f20095bfd47ea.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ojYHKK75/lq15WMvdWX6OQ==
last-modified: Thu, 26 Jan 2023 20:54:47 GMT
etag: 0x8DAFFDF8F2D011A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 35772d0f-a01e-00f6-7ac8-3152c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:00 GMT
akamai-request-bc: [a=92.123.71.151,b=2852711679,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08ecff
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sports-card-wc.4dbcae8af4ff8a4cec82.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/sports-card-wc.4dbcae8af4ff8a4cec82.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: /JFmI+D9w2LbN8Wc2v5jWw==
last-modified: Wed, 01 Feb 2023 02:06:24 GMT
etag: 0x8DB03F8EB8975B5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b7830f64-a01e-009e-2ae2-3548f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:00 GMT
akamai-request-bc: [a=92.123.71.151,b=2852711796,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08ed74
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.8ea729f663ec5566619b.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/weather-data-connector.8ea729f663ec5566619b.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 8NE8w1qpFI22cpkbNjtKpw==
last-modified: Wed, 01 Feb 2023 02:06:30 GMT
etag: 0x8DB03F8EF7C351E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7ca60191-c01e-0098-1ce2-35b2fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852711977,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08ee29
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.b98e3daf15813a7c712f.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.b98e3daf15813a7c712f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1nYy/k5l+pw982LKYqOn2w==
last-modified: Wed, 01 Feb 2023 02:06:31 GMT
etag: 0x8DB03F8EFA33F25
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 004b6ea9-601e-0052-19e2-3538af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852711983,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08ee2f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /content/v1/cms/api/amp/Document/BBGeThK HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Tue, 31 Jan 2023 10:34:21 GMT
etag: W/"1137"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: BBGeThK
x-cms-version: 427
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: list
x-cms-executiontimeinmilliseconds: 0
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: bcb09981-3efa-472e-88e0-59741bad0e00
x-trace-context: {"ActivityId":"bcb09981-3efa-472e-88e0-59741bad0e00"}
ms-cv: ixh9ZSxICkSwco+g01Hc8A.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
cache-control: max-age=900
date: Wed, 01 Feb 2023 12:48:01 GMT
content-length: 1689
akamai-request-bc: [a=92.123.71.151,b=2852713836,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f56c
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /content/v1/cms/api/amp/Document/BB1gzN7f HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Tue, 26 Apr 2022 16:36:48 GMT
etag: W/"5"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: BB1gzN7f
x-cms-version: 1
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: provider
x-cms-executiontimeinmilliseconds: 21
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: 12bdd2e4-fa07-4b5d-bed2-93675d392bd6
x-trace-context: {"ActivityId":"12bdd2e4-fa07-4b5d-bed2-93675d392bd6"}
ms-cv: wNKauJgcNUm8B2P5yBL/qg.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
cache-control: max-age=900
date: Wed, 01 Feb 2023 12:48:01 GMT
content-length: 715
akamai-request-bc: [a=92.123.71.151,b=2852713993,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f609
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /content/v1/cms/api/amp/Document/BB1dIzTH HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Tue, 26 Apr 2022 16:18:17 GMT
etag: W/"6"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: BB1dIzTH
x-cms-version: 2
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: provider
x-cms-executiontimeinmilliseconds: 0
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: 0c9bd652-f843-4d94-b995-de5dc51e9979
x-trace-context: {"ActivityId":"0c9bd652-f843-4d94-b995-de5dc51e9979"}
ms-cv: 2L4KNdCTEk+okY037YxzAA.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
cache-control: max-age=900
date: Wed, 01 Feb 2023 12:48:01 GMT
content-length: 731
akamai-request-bc: [a=92.123.71.151,b=2852714116,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f684
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_src_SportsTelemetry_ts.c2c8aed91f3423ab25dc.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_sports-data-service_src_SportsTelemetry_ts.c2c8aed91f3423ab25dc.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: v/42kb28QC1UFoBzCN3IRw==
last-modified: Wed, 18 Jan 2023 23:45:11 GMT
etag: 0x8DAF9AE09F9EE13
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b6a26031-d01e-006d-70ab-2b90a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852714208,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f6e0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-match_index_js.97d818651e6fe17223bb.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-match_index_js.97d818651e6fe17223bb.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FGi/mb5a+NzgOQC0KP3oBA==
last-modified: Sat, 21 Jan 2023 00:28:35 GMT
etag: 0x8DAFB466EF99525
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf27938f-701e-00e3-292f-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852714216,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f6e8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /content/v1/cms/api/amp/Document/BBw62QY HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Fri, 22 Nov 2019 15:36:23 GMT
etag: W/"35"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: BBw62QY
x-cms-version: 10
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: provider
x-cms-executiontimeinmilliseconds: 0
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: d527fd87-3f1a-41c1-9553-9502b4ce1de0
x-trace-context: {"ActivityId":"d527fd87-3f1a-41c1-9553-9502b4ce1de0"}
ms-cv: N9fCXQBuKUWyNQwKmqrueA.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
cache-control: max-age=900
date: Wed, 01 Feb 2023 12:48:01 GMT
content-length: 525
akamai-request-bc: [a=92.123.71.151,b=2852714229,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f6f5
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.421589ea68d7a1707c25.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/articleFre.421589ea68d7a1707c25.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hKWmzirQTZW34s5SjriVrg==
last-modified: Wed, 01 Feb 2023 02:06:26 GMT
etag: 0x8DB03F8ECC0186F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e41990-201e-00d2-49e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852714237,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f6fd
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75511.ca107e2445dc5266eb92.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75511.ca107e2445dc5266eb92.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: JK1aqZdBBVosolS1d/75bw==
last-modified: Wed, 01 Feb 2023 02:06:26 GMT
etag: 0x8DB03F8ECF6144F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f6bd693f-a01e-00a2-41e2-359dfa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852714312,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f748
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.4a8e1cfe7143441f3ded.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.4a8e1cfe7143441f3ded.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ps2l+56wkzobDVSfc6KfgA==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB467010CFF9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 323b5511-401e-0014-3c2f-2d11b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852714390,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f796
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.83babdf06c412051ffc9.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/articleRelatedStories.83babdf06c412051ffc9.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9rwx7i637HqJKB+PwtEWTQ==
last-modified: Fri, 27 Jan 2023 20:52:31 GMT
etag: 0x8DB00A868CEBEEF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2a6ddbc9-501e-00b5-1592-32fcd6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852714934,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f9b6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.c50c2e38ba1336c5c6bd.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/background-gallery.c50c2e38ba1336c5c6bd.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: c2n6OlMwiqqINNxmzluesA==
last-modified: Sat, 21 Jan 2023 00:28:36 GMT
etag: 0x8DAFB466F6602D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf26ea4c-701e-00e3-282f-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715169,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08faa1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.b730b61738ba575456a1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/coachmark-wc.b730b61738ba575456a1.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Wwd9uxKRXSuUhcNsKY3X+Q==
last-modified: Fri, 27 Jan 2023 20:52:32 GMT
etag: 0x8DB00A86913FAC4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2a67feab-501e-00b5-2a91-32fcd6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715194,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08faba
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.a23dda66719d8e9cd3e3.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/articleTopComment.a23dda66719d8e9cd3e3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: oTl4+Zx5pNPUFGgcKTS34w==
last-modified: Wed, 01 Feb 2023 02:06:23 GMT
etag: 0x8DB03F8EB412D23
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4414bb3-b01e-0057-02e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715254,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08faf6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.fefdbc43fef7cb0569b4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/conditionalBannerWC.fefdbc43fef7cb0569b4.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9zTqX0246fMC+P8JCl8UNg==
last-modified: Thu, 26 Jan 2023 20:54:40 GMT
etag: 0x8DAFFDF8B021B2A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 35773f79-a01e-00f6-6ac8-3152c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715264,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fb00
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.54e15f2bde1badf436fe.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/common-settings-edgenext.54e15f2bde1badf436fe.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Sx6F694j4/zFDowGJoWgTw==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8EA02755C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f3bd444-b01e-002f-1be2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715339,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fb4b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.f4419aa191dd8bf048dc.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/super-coach-mark-wc.f4419aa191dd8bf048dc.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Dw5J+8Js8FrfZgffWaE4WA==
last-modified: Thu, 26 Jan 2023 20:54:35 GMT
etag: 0x8DAFFDF884890D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 35774152-a01e-00f6-6ac8-3152c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715352,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fb58
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.ae698747574530858dd5.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/waffle-wc.ae698747574530858dd5.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YwtODtgfEhlgUEG4b3NjRQ==
last-modified: Sat, 21 Jan 2023 00:28:35 GMT
etag: 0x8DAFB466EEFD28F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ffdba291-101e-005d-232f-2db1b0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715430,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fba6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.cb92b45b63518e070f8d.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/welcomeGreeting.cb92b45b63518e070f8d.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YzVHZIJpd2caW4y8KvGPwg==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F1656AAC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e52f8361-b01e-002f-0ee2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715493,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fbe5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/autos-carousel.e6ea8f1289aeb64352aa.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/autos-carousel.e6ea8f1289aeb64352aa.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rxaxf/YQQhkTPtOY0taCsg==
last-modified: Thu, 26 Jan 2023 20:54:47 GMT
etag: 0x8DAFFDF8F96D713
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 400b2a9c-101e-0061-6ac9-3164b8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715510,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fbf6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.7a1e7698b11ccf51603c.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/notification-bell-wc.7a1e7698b11ccf51603c.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4W159U1DL5hsKOVu9M+Hjw==
last-modified: Wed, 01 Feb 2023 02:06:26 GMT
etag: 0x8DB03F8ED358492
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7ca5fdc0-c01e-0098-65e2-35b2fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715711,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fcbf
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.2bbf6506ac89b3624f47.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/feedback.2bbf6506ac89b3624f47.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: lxj7JwrlxkH9s4vaogSLRA==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB467055E53E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ffdba48b-101e-005d-192f-2db1b0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715736,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fcd8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.6ee733143db1c4722309.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/sign-in-control-wc.6ee733143db1c4722309.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rmzNtS9wHqBdNVJEfxbfyw==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB466FE95085
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 323b5cab-401e-0014-692f-2d11b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715737,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fcd9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/autosMarketplaceCard.38479245902c9df2a868.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/autosMarketplaceCard.38479245902c9df2a868.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1nd7S8HzRS8UkOsDgT/Ovw==
last-modified: Wed, 01 Feb 2023 02:06:32 GMT
etag: 0x8DB03F8F0A19C6B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6083440-601e-00fa-64e2-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715898,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fd7a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.8ec1c49fd038d4244fcb.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/office-leftrail.8ec1c49fd038d4244fcb.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sjymiV7NPb1rGIZ0TnAn7w==
last-modified: Sat, 21 Jan 2023 00:28:38 GMT
etag: 0x8DAFB4670B50E68
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09b32181-001e-00d0-472f-2d39fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852716073,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fe29
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.88583aed39340e49b51f.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/breakingNewsWC.88583aed39340e49b51f.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nTgb+wOQb8ZU2X2/H9d+4Q==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8ED747FBB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 004b72c1-601e-0052-1ae2-3538af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852716077,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fe2d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.7a729fcd1c6285f03997.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/ms-rewards-wc.7a729fcd1c6285f03997.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XKnvQmw5W9gevMoVNSrN8g==
last-modified: Sat, 21 Jan 2023 00:28:33 GMT
etag: 0x8DAFB466DDD5202
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 323b601b-401e-0014-442f-2d11b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852716092,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fe3c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/back-to-top-button.336e4c32182b2c4a7064.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/back-to-top-button.336e4c32182b2c4a7064.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gB17lxohl4+e+uMc/2Fr+Q==
last-modified: Sat, 21 Jan 2023 00:28:36 GMT
etag: 0x8DAFB466F9374D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4576540d-d01e-00c5-5930-2d0ed6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852716202,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08feaa
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealthCard.ddd66a3b755cbeebe81c.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/bingHealthCard.ddd66a3b755cbeebe81c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cnGNNloV9bSpCsORaPZodQ==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8EA3C4135
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4414f32-b01e-0057-2ce3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852716478,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08ffbe
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/brand-zone.7f7b9ce707e0b854e144.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/brand-zone.7f7b9ce707e0b854e144.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: k1npHb+4Mw8pZKisO4N+eg==
last-modified: Sat, 21 Jan 2023 00:28:36 GMT
etag: 0x8DAFB466FAD1399
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 457655a1-d01e-00c5-0230-2d0ed6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852716657,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=17, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa090071
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/bundler.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ebut6HK6L9DvkPjt73TYkQ==
last-modified: Sat, 28 Jan 2023 03:37:57 GMT
etag: 0x8DB00E10BF550B2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 05df9208-701e-0033-1bee-34518f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:02 GMT
content-length: 4078
akamai-request-bc: [a=92.123.71.151,b=2852716855,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=17, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa090137
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.908ace3de62d5b6f06b1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/card-actions-wc.908ace3de62d5b6f06b1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gqL6uoOWigP3eU6oRWUH0A==
last-modified: Thu, 26 Jan 2023 20:54:44 GMT
etag: 0x8DAFFDF8DCCBA1A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 68ea5f77-601e-002a-5dc8-3192be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852716986,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=17, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0901ba
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/staticsb/statics/latest/marketmismatch/bannerDisplayString/en.jsonmsedge.exeRemote address:95.101.74.151:443RequestGET /staticsb/statics/latest/marketmismatch/bannerDisplayString/en.json HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: p7ReJ83BK5nxzk72XL4Gxw==
last-modified: Fri, 27 Jan 2023 18:36:14 GMT
etag: 0x8DB00955ED57772
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: edb4d8c9-b01e-008b-784d-347d31000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:02 GMT
content-length: 188
akamai-request-bc: [a=92.123.71.151,b=2852717264,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0902d0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=31536000
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-card.2a5b8e9d64dcbf5c3c26.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/casual-games-card.2a5b8e9d64dcbf5c3c26.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: lW3B/gRjjPvMFHSDm5Ahug==
last-modified: Wed, 01 Feb 2023 02:06:30 GMT
etag: 0x8DB03F8EF881A2E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b44151be-b01e-0057-42e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717289,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0902e9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.897dd6372fbcda2bcb1e.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/outlook-email-preview-wc.897dd6372fbcda2bcb1e.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: EoTkqdyAxHlAJMK5nNKY7Q==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB466FFB7654
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf26f107-701e-00e3-172f-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717411,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa090363
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell.c4e73f64198d43f0b831.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/mobile-app-upsell.c4e73f64198d43f0b831.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XMrlennLxnjGIrj4SPflIw==
last-modified: Sat, 21 Jan 2023 00:28:38 GMT
etag: 0x8DAFB4670852BB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 323b64eb-401e-0014-262f-2d11b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717549,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0903ed
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.d585463f126de9ce830b.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/pill-wc.d585463f126de9ce830b.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: s3lB3p9C1CzCofz7HzM7kA==
last-modified: Wed, 25 Jan 2023 01:03:07 GMT
etag: 0x8DAFE6FEB7DF61F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 23ae5182-701e-00b7-3a59-30aad2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717550,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0903ee
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /breakingnews/v1/cms/api/amp/article/AA2qT4f HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Wed, 01 Feb 2023 08:37:20 GMT
etag: W/"52346"
server: Microsoft-HTTPAPI/2.0
x-cms-documentstoragetier: Cache
x-cms-documentid: AA2qT4f
x-cms-version: 21020
x-cms-state: Published
x-cms-tenant: amp
x-cms-type: article
x-cms-executiontimeinmilliseconds: 4
access-control-allow-origin: https://ntp.msn.com
access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
appex-activity-id: 1e0378b9-a0d4-4468-a920-98e79fd9bb70
x-trace-context: {"ActivityId":"1e0378b9-a0d4-4468-a920-98e79fd9bb70"}
ms-cv: h1xCJDr5v0e8Pt2/8OtN5g.0
x-cms-servicelocation: eastus:0
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:02 GMT
content-length: 1425
akamai-request-bc: [a=92.123.71.151,b=2852717620,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa090434
cache-control: max-age=30
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-carousel-card.3d7b25dc6900901a1004.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/casual-games-carousel-card.3d7b25dc6900901a1004.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Nyxz4nyuDOowbmxGJR9+2A==
last-modified: Wed, 01 Feb 2023 02:06:24 GMT
etag: 0x8DB03F8EBB894CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 05c36596-101e-008d-1fe2-3585d6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717628,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09043c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 95Co5C+eF75DxGmBy94lJg==
last-modified: Sat, 28 Jan 2023 03:37:54 GMT
etag: 0x8DB00E10AA9A270
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ca95f418-701e-00df-235c-35b0e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717714,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa090492
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsData.91cc77a2d7165ba01565.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/RewardsData.91cc77a2d7165ba01565.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: KD5gJOqbbVZwodVKVWoy5A==
last-modified: Wed, 01 Feb 2023 02:06:35 GMT
etag: 0x8DB03F8F270E54F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e52f85d6-b01e-002f-44e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717732,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0904a4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsCoachmarkData.33cccbe27d4bdbd24132.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/RewardsCoachmarkData.33cccbe27d4bdbd24132.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: BtB+swn3itpO+EIppTUiSQ==
last-modified: Sat, 28 Jan 2023 03:37:53 GMT
etag: 0x8DB00E1097FF5E0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f6fbaed1-f01e-00eb-18c1-333df8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717733,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0904a5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.3a13ebd6a562007f3113.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/ocvFeedback.3a13ebd6a562007f3113.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: BNRvC4w9nXrHRA9HF/YC3w==
last-modified: Wed, 25 Jan 2023 01:03:03 GMT
etag: 0x8DAFE6FE95F0EA7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 539d43e9-b01e-00d3-138e-3144f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717957,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa090585
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/search-history-edgenext-wc.a1d9493508573ba317de.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/search-history-edgenext-wc.a1d9493508573ba317de.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: e4XamZLCjeI/4LzRY41A5w==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB467059B542
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09b32e3d-001e-00d0-0c2f-2d39fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717993,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0905a9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.a1c10955d877a82e8a44.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/toast-wc.a1c10955d877a82e8a44.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 016AuUHcaXMOEawon2TfGA==
last-modified: Wed, 01 Feb 2023 02:06:31 GMT
etag: 0x8DB03F8F02F8B28
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7ca60093-c01e-0098-07e2-35b2fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852717992,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0905a8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-lazy-services.2ff3247350f23b7bc4c5.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/weather-data-lazy-services.2ff3247350f23b7bc4c5.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +erZTlQOWOAt1ktWh39yXg==
last-modified: Wed, 25 Jan 2023 01:03:06 GMT
etag: 0x8DAFE6FEAE41675
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1ea5c553-901e-0079-618e-318c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852718067,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0905f3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.0ce9d48314c37d4e9a73.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.0ce9d48314c37d4e9a73.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: x7ieNX2awl2/q5DVXKyvyA==
last-modified: Sat, 21 Jan 2023 00:28:34 GMT
etag: 0x8DAFB466E613BDD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 323b6e79-401e-0014-612f-2d11b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852718118,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa090626
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-experience.04db6d622a5b5a152367.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/casual-games-experience.04db6d622a5b5a152367.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dJSmDolxMUZiiBAyLCQdMg==
last-modified: Wed, 01 Feb 2023 02:06:30 GMT
etag: 0x8DB03F8EF8AB1D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4415513-b01e-0057-64e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:02 GMT
akamai-request-bc: [a=92.123.71.151,b=2852718156,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09064c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_welcome-greeting-wc_dist_components_finance-greeting_index_js.e41132c040d4f83ce08d.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_welcome-greeting-wc_dist_components_finance-greeting_index_js.e41132c040d4f83ce08d.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Uj3sTwLM3hZPChrX9+kbrg==
last-modified: Wed, 01 Feb 2023 02:06:28 GMT
etag: 0x8DB03F8EE6C2749
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac699a86-601e-0006-09e2-35f794000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:03 GMT
akamai-request-bc: [a=92.123.71.151,b=2852719608,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa090bf8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/category-data-connector.308a06f5ac6d14252363.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/category-data-connector.308a06f5ac6d14252363.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 2DmEwSDjc1CwfcjmBpDQFw==
last-modified: Wed, 25 Jan 2023 01:03:06 GMT
etag: 0x8DAFE6FEB3119D2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c8c49d75-901e-00a9-178f-31b8ed000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:03 GMT
akamai-request-bc: [a=92.123.71.151,b=2852721242,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09125a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/channel-list.f7eb81d654d53d6bb6f5.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/channel-list.f7eb81d654d53d6bb6f5.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VHI0cwGeXxM7/KZixPVx8A==
last-modified: Thu, 26 Jan 2023 20:54:32 GMT
etag: 0x8DAFFDF865594E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bebc3cf1-501e-0099-4ec9-3199fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:03 GMT
akamai-request-bc: [a=92.123.71.151,b=2852721788,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09147c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.50456faf9890058886d3.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/clarity.50456faf9890058886d3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WgkXMDam0fkXGweUb6dAmw==
last-modified: Wed, 25 Jan 2023 01:03:03 GMT
etag: 0x8DAFE6FE96305C3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 422e2c83-601e-00fa-308f-31a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:03 GMT
akamai-request-bc: [a=92.123.71.151,b=2852722037,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa091575
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.51d2746889fcdf1d8478.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.51d2746889fcdf1d8478.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: lR7WBcmvMz6tZVEvj8RHLw==
last-modified: Sat, 21 Jan 2023 00:28:35 GMT
etag: 0x8DAFB466F152F75
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf26f964-701e-00e3-162f-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:03 GMT
akamai-request-bc: [a=92.123.71.151,b=2852722290,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa091672
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_weather-shared-wc_dist_index_js.b42a8996d592dd9a6ac0.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_weather-shared-wc_dist_index_js.b42a8996d592dd9a6ac0.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: a+T/zMUip7AUcKM0zMbxgQ==
last-modified: Wed, 01 Feb 2023 02:06:36 GMT
etag: 0x8DB03F8F2ADE4F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac699b1d-601e-0006-72e2-35f794000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:03 GMT
akamai-request-bc: [a=92.123.71.151,b=2852722432,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa091700
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: a22o3O1W1NwZhQQ8LGmOJg==
last-modified: Sat, 28 Jan 2023 03:37:56 GMT
etag: 0x8DB00E10B4EA2CF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07906c54-701e-001f-3330-3434a5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:03 GMT
akamai-request-bc: [a=92.123.71.151,b=2852722517,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa091755
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-wc.45b5caaa7d46b0ba5fea.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/cold-start-wc.45b5caaa7d46b0ba5fea.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rfbev7Fjorl0klCwakC5OQ==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EE92952C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e42344-201e-00d2-53e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:03 GMT
akamai-request-bc: [a=92.123.71.151,b=2852722677,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0917f5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js-node_modules_lodash-es_round_js.8b62a194ea32a77fddd6.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js-node_modules_lodash-es_round_js.8b62a194ea32a77fddd6.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AspCxtenko98XVrbhcdfQA==
last-modified: Wed, 01 Feb 2023 02:06:34 GMT
etag: 0x8DB03F8F1EA3DCC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac6999d3-601e-0006-12e2-35f794000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852723911,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa091cc7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.ff8fc5c52d870f3cc2e3.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.ff8fc5c52d870f3cc2e3.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: V7LQ3+LIHdPdgayTBraz4A==
last-modified: Wed, 01 Feb 2023 02:06:36 GMT
etag: 0x8DB03F8F2DBCBC2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 004b786e-601e-0052-1be2-3538af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852723917,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa091ccd
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/company-news-card.50585d4d930844377a95.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/company-news-card.50585d4d930844377a95.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IK1xB7Gj2rCFGmNQFRiybw==
last-modified: Wed, 01 Feb 2023 02:06:35 GMT
etag: 0x8DB03F8F2382AC4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4415c07-b01e-0057-01e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852724477,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa091efd
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/Finance/Exchanges?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&ids=r6dwoq&wrapodata=falsemsedge.exeRemote address:95.101.74.151:443RequestGET /service/Finance/Exchanges?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&ids=r6dwoq&wrapodata=false HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-encoding: gzip
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent
ddd-usertype: Unknown
ddd-activityid: 06155f2c-dc27-482c-ac3c-1ff824082122
ddd-debugid: 06155f2c-dc27-482c-ac3c-1ff824082122|2023-02-01T12:47:16.3458789Z|fabric:/finance|NEU1|Finance_26
onewebservicelatency: 2
x-msedge-responseinfo: 2
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 071DA11B5B544F83870EABF1E7614317 Ref B: AMS04EDGE3310 Ref C: 2023-02-01T12:47:16Z
content-length: 1872
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852724649,c=g,n=NL__SCHIPHOL,o=20940],[c=c,n=NL__AMSTERDAM,o=20940],[c=p,n=NL__AMSTERDAM,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=7, origin; dur=0 , cdntime; dur=7
akamai-cache-status: Miss from child, Miss from parent
akamai-server-ip: 92.123.71.151
akamai-request-id: aa091fa9
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: public, max-age=60
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-card-wc.6c9aea13b707a0790985.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/money-info-card-wc.6c9aea13b707a0790985.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CtzD9bY2nLMUXr7eJKVm+A==
last-modified: Sat, 28 Jan 2023 03:37:55 GMT
etag: 0x8DB00E10ADC9181
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dee15f55-001e-0094-7311-3446e7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852724801,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa092041
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-shared-state.7b1eab02b83490d587c9.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/money-info-shared-state.7b1eab02b83490d587c9.js HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://ntp.msn.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1MvcJpXKtMQfps8JAM+b+g==
last-modified: Wed, 01 Feb 2023 02:06:34 GMT
etag: 0x8DB03F8F1FFE552
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 004b7331-601e-0052-65e2-3538af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852724800,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa092040
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/content-group-card.289cbb0283a5d8d6e2e1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/content-group-card.289cbb0283a5d8d6e2e1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: l5mUmsKYXluXDwAqbkJ4rw==
last-modified: Wed, 01 Feb 2023 02:06:23 GMT
etag: 0x8DB03F8EAF8BD90
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f41692a-b01e-002f-1ee2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852724842,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09206a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/daily-discovery.4ed63457c2cbcdec765d.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/daily-discovery.4ed63457c2cbcdec765d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 8p0inN9GZkXv12VF38GPQA==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EEEF4CF9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac69959f-601e-0006-21e2-35f794000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852725252,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa092204
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/define-elements.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: UVBkaoBYZZ4sEL7HTKUxWw==
last-modified: Wed, 18 Jan 2023 23:45:13 GMT
etag: 0x8DAF9AE0B2D5CD2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6b73b684-401e-0100-41ac-2b5244000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:04 GMT
content-length: 204
akamai-request-bc: [a=92.123.71.151,b=2852725425,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0922b1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/dev-tools.3aefe4b3f49c8267b507.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/dev-tools.3aefe4b3f49c8267b507.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IfjFvdqPEjwBWOI35Slx9A==
last-modified: Wed, 01 Feb 2023 02:06:31 GMT
etag: 0x8DB03F8EFD4A7CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e4269e-201e-00d2-48e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852725646,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09238e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/diagnostic-web-vitals.9a11ad4d1016fdfb891e.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/diagnostic-web-vitals.9a11ad4d1016fdfb891e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: btgvJhvTKJNBkZG+pXch9Q==
last-modified: Wed, 18 Jan 2023 23:45:08 GMT
etag: 0x8DAF9AE087B02F7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 084a4110-101e-004d-3eac-2b0192000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852725978,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0924da
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/digest-card.8adc470f701bc304ebe4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/digest-card.8adc470f701bc304ebe4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IO2c2QWif+O/YSzZb6TfpA==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F1333EC8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f421858-b01e-002f-77e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852726210,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0925c2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/edge-shopping.cd3be89eae25486ec8f8.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/edge-shopping.cd3be89eae25486ec8f8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: aSC16B/ho5lPUDxIBtE0Pw==
last-modified: Sat, 21 Jan 2023 00:28:38 GMT
etag: 0x8DAFB4670837E44
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6393a041-401e-0014-122f-2d11b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852726558,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09271e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/EdgeNextPage.constants.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nXbL4jSaEHnr/kaAFVdYkA==
last-modified: Sat, 28 Jan 2023 03:37:55 GMT
etag: 0x8DB00E10B3D8E7C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 271e21a1-b01e-00ef-40c9-3291f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:04 GMT
content-length: 440
akamai-request-bc: [a=92.123.71.151,b=2852726763,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0927eb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/EdgeNextSSRInteropContract.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: MqsWe5UNBK5UhlUMrexxyw==
last-modified: Fri, 27 Jan 2023 20:52:25 GMT
etag: 0x8DB00A865603600
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09b9edcc-501e-00a5-5bc8-324cf4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:05 GMT
content-length: 400
akamai-request-bc: [a=92.123.71.151,b=2852726979,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0928c3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/EdgeNextTelemetry.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cUMV7m3S/aKJDQ/+IPiq7Q==
last-modified: Sat, 21 Jan 2023 00:28:38 GMT
etag: 0x8DAFB4670E7D6D5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bdd76aa0-701e-0033-70c2-2d518f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:05 GMT
content-length: 3575
akamai-request-bc: [a=92.123.71.151,b=2852727141,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa092965
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/esports-card.ce72d88dfc505bd58cd2.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/esports-card.ce72d88dfc505bd58cd2.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: t+MxfOJS0HIleHaCwuIJuQ==
last-modified: Thu, 26 Jan 2023 20:54:39 GMT
etag: 0x8DAFFDF8A5E03C7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3583c878-a01e-00f6-1ac9-3152c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:05 GMT
akamai-request-bc: [a=92.123.71.151,b=2852727316,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa092a14
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/esports-streams-card.5f354e0c6487b65594f8.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/esports-streams-card.5f354e0c6487b65594f8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: H/fboElqtOsEU08gyx6mQA==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F14EFFEE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0181216-e01e-00de-12e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:05 GMT
akamai-request-bc: [a=92.123.71.151,b=2852727638,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa092b56
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ExperienceLoadedData.503d466bcf252ff0962b.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/ExperienceLoadedData.503d466bcf252ff0962b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: i0LNxXwQ7ssfddpNK+qu8g==
last-modified: Sat, 28 Jan 2023 03:37:57 GMT
etag: 0x8DB00E10C157DF9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 63dc0459-101e-0025-152e-341ba1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:05 GMT
akamai-request-bc: [a=92.123.71.151,b=2852729113,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa093119
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_shopping-page-base_dist_ShoppingBaseExperience_js-experiences_shopping-page-base_-99fb12.0c5f878d5407a631bd3b.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_shopping-page-base_dist_ShoppingBaseExperience_js-experiences_shopping-page-base_-99fb12.0c5f878d5407a631bd3b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ONxXtqPMyizxJUzlEv+BPA==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8EDC2E1D8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e429d6-201e-00d2-7de3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:05 GMT
akamai-request-bc: [a=92.123.71.151,b=2852729494,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=29, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa093296
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-action-menu_index_js.4189851f19a808b0cb9a.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-action-menu_index_js.4189851f19a808b0cb9a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: G2YZvl4rxef2458B5lkwQQ==
last-modified: Sat, 21 Jan 2023 00:28:40 GMT
etag: 0x8DAFB4671F4B2E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 457661b2-d01e-00c5-7130-2d0ed6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:05 GMT
akamai-request-bc: [a=92.123.71.151,b=2852730124,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09350c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-article_index_js.c870cc5006f12b676fbb.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-article_index_js.c870cc5006f12b676fbb.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cf3NVFlOdLBaNh3yLfwstA==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EEC054DA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 004b76ea-601e-0052-06e2-3538af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:05 GMT
akamai-request-bc: [a=92.123.71.151,b=2852730811,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0937bb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-coldstart_index_js.8cbbee56efec04f434ae.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-coldstart_index_js.8cbbee56efec04f434ae.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1GBhRc5MKylvq88SBLcOVQ==
last-modified: Sat, 21 Jan 2023 00:28:39 GMT
etag: 0x8DAFB467184001D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45766244-d01e-00c5-6230-2d0ed6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:05 GMT
akamai-request-bc: [a=92.123.71.151,b=2852731004,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09387c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-dropdown-list_index_js.fcef299c3499d8d19a1e.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-dropdown-list_index_js.fcef299c3499d8d19a1e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: EyWUGprzfOr8jzMLy9w5ug==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8E9EDDF13
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9d171d17-801e-00b0-13e2-357bdc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:06 GMT
akamai-request-bc: [a=92.123.71.151,b=2852731907,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa093c03
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-feedback_index_js.47f442f9862c2f530591.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-feedback_index_js.47f442f9862c2f530591.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gh63gtSabqf/00PLpNhmlA==
last-modified: Sat, 21 Jan 2023 00:28:40 GMT
etag: 0x8DAFB4671ED60FA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 17d12d09-d01e-0015-1530-2d3ab0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:06 GMT
akamai-request-bc: [a=92.123.71.151,b=2852732348,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa093dbc
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidepopup_index_js.7b516c9b8d9221dd84a8.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidepopup_index_js.7b516c9b8d9221dd84a8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3Cx8dnJwlcfzPfyxSgM1KA==
last-modified: Wed, 01 Feb 2023 02:06:22 GMT
etag: 0x8DB03F8EA5D58B2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a01818ca-e01e-00de-66e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:06 GMT
akamai-request-bc: [a=92.123.71.151,b=2852733059,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa094083
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidereminder_index_js.bc511f28b07379a067bb.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidereminder_index_js.bc511f28b07379a067bb.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: GdPoZf40mBnVwBtNn4DynQ==
last-modified: Sat, 21 Jan 2023 00:28:33 GMT
etag: 0x8DAFB466D946CB9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf2e9d67-701e-00e3-1830-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:06 GMT
akamai-request-bc: [a=92.123.71.151,b=2852733191,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa094107
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-leaderboard_index_js.509d0a253312c14a4a20.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-leaderboard_index_js.509d0a253312c14a4a20.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: C4RZ8JnALFZ0UNETnJra4g==
last-modified: Sat, 21 Jan 2023 00:28:40 GMT
etag: 0x8DAFB4671C60891
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: abf0f232-501e-001d-0730-2d62a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:06 GMT
akamai-request-bc: [a=92.123.71.151,b=2852733557,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa094275
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-marchmadness_index_js.81001128dfbba2b15845.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-marchmadness_index_js.81001128dfbba2b15845.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jPdepHa9gkhSQRRnkKOguQ==
last-modified: Sat, 21 Jan 2023 00:28:34 GMT
etag: 0x8DAFB466EB3BCAB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 17d2178e-d01e-0015-6f30-2d3ab0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:06 GMT
akamai-request-bc: [a=92.123.71.151,b=2852733868,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0943ac
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-match-overview_index_js.e703c5d7bf0be52682b8.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-match-overview_index_js.e703c5d7bf0be52682b8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: oeINo+92IhUC1GB8VPNx9w==
last-modified: Wed, 01 Feb 2023 02:06:24 GMT
etag: 0x8DB03F8EBAE8438
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e42d71-201e-00d2-08e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:06 GMT
akamai-request-bc: [a=92.123.71.151,b=2852734514,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa094632
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-match-video_index_js.10008253c85a144728d1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-match-video_index_js.10008253c85a144728d1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kPkIrtsUkgTPqVaNdToQQw==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8EA30F853
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0181d00-e01e-00de-35e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:07 GMT
akamai-request-bc: [a=92.123.71.151,b=2852735507,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa094a13
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-reminder_index_js.299057a41d5e3112997b.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-reminder_index_js.299057a41d5e3112997b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: G9OXH7sgARvZLaBbJwJ+2Q==
last-modified: Sat, 21 Jan 2023 00:28:35 GMT
etag: 0x8DAFB466F06D9A9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf30222a-701e-00e3-5930-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:07 GMT
akamai-request-bc: [a=92.123.71.151,b=2852736288,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa094d20
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-search_index_js.9662007d65d5d60e6848.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-search_index_js.9662007d65d5d60e6848.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0qdlqve3uZmCZ9WMz9oIqg==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EEE5FF8F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a615d7b9-601e-00fa-16e3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:07 GMT
akamai-request-bc: [a=92.123.71.151,b=2852736818,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=29, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa094f32
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-series-finals_index_js.320a34c5fb9bd04d0061.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-series-finals_index_js.320a34c5fb9bd04d0061.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: aFp/8ObXg4MSqTgHXgQOIQ==
last-modified: Wed, 01 Feb 2023 02:06:24 GMT
etag: 0x8DB03F8EB77EC42
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a01820cd-e01e-00de-1be3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:07 GMT
akamai-request-bc: [a=92.123.71.151,b=2852737362,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa095152
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-superbowl_index_js.955bcd42b61eca7a1fe1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-superbowl_index_js.955bcd42b61eca7a1fe1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: A99jgBd4JFN//gUSc7SbBA==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB46705103EE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf3024fd-701e-00e3-3c30-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:07 GMT
akamai-request-bc: [a=92.123.71.151,b=2852737508,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0951e4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_components_PlutoTvPlayerElement_js.3b2618dbd661fc39b75c.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_components_PlutoTvPlayerElement_js.3b2618dbd661fc39b75c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: /f3P72s17uORcN/y/+zjBw==
last-modified: Sat, 21 Jan 2023 00:28:35 GMT
etag: 0x8DAFB466F2CABA3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09bc645b-001e-00d0-5430-2d39fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:07 GMT
akamai-request-bc: [a=92.123.71.151,b=2852737634,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa095262
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_CorriereTVPlayer_js.1957eed1d0fd6b29e596.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_CorriereTVPlayer_js.1957eed1d0fd6b29e596.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: BvmWaHCbZB5TIvDCDNZVWQ==
last-modified: Wed, 18 Jan 2023 23:44:58 GMT
etag: 0x8DAF9AE02589AFE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ef31cd21-301e-005f-20ac-2be7b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:07 GMT
akamai-request-bc: [a=92.123.71.151,b=2852737780,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0952f4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_DailymotionPlayer_js.5fe2adf1c5f20d88f9db.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_DailymotionPlayer_js.5fe2adf1c5f20d88f9db.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fDMhYZzp2m362XK5EZIwwA==
last-modified: Sat, 21 Jan 2023 00:28:34 GMT
etag: 0x8DAFB466E557DC9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5abef688-e01e-009a-5afe-2ee4fa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:07 GMT
akamai-request-bc: [a=92.123.71.151,b=2852738244,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0954c4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_DaznPlayer_js.94f3fa141873c7767a7c.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_DaznPlayer_js.94f3fa141873c7767a7c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Nv67t+q8nSNdYRQXaxtJMQ==
last-modified: Sat, 28 Jan 2023 03:37:58 GMT
etag: 0x8DB00E10CA154E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 972d6184-a01e-00f6-4256-3552c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:08 GMT
akamai-request-bc: [a=92.123.71.151,b=2852739223,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa095897
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_ExpressenPlayer_js.e8da11e3ff3f15c99ed0.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_ExpressenPlayer_js.e8da11e3ff3f15c99ed0.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ZHs4L6ZQj/IpF7nho3mC2Q==
last-modified: Wed, 18 Jan 2023 23:45:04 GMT
etag: 0x8DAF9AE05E8FD80
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 89f7fdeb-401e-0080-4aad-2b5acd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:08 GMT
akamai-request-bc: [a=92.123.71.151,b=2852739528,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0959c8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_GlomexPlayer_js.4b799fc9f54dc6221828.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_GlomexPlayer_js.4b799fc9f54dc6221828.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: QqpvEyNw7AfdRv03Ykjipg==
last-modified: Wed, 25 Jan 2023 01:03:03 GMT
etag: 0x8DAFE6FE970984C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1eae81b1-901e-0079-608f-318c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:08 GMT
akamai-request-bc: [a=92.123.71.151,b=2852739929,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa095b59
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_LiveNewsPlayer_js.0fa54ca168c7f3922092.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_LiveNewsPlayer_js.0fa54ca168c7f3922092.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4CSpMaiTttkWrmd8atuKWA==
last-modified: Wed, 18 Jan 2023 23:45:10 GMT
etag: 0x8DAF9AE093646F0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f84cb7a7-c01e-00b4-2aac-2bd7d4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:08 GMT
akamai-request-bc: [a=92.123.71.151,b=2852741000,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa095f88
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_MediasetPlayer_js.b249f2888d834995ec5d.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_MediasetPlayer_js.b249f2888d834995ec5d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: UK2y96zs9Ic+G5lxSpnOYw==
last-modified: Wed, 18 Jan 2023 23:45:02 GMT
etag: 0x8DAF9AE0486E4E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 111db028-301e-004f-73ac-2b5796000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:09 GMT
akamai-request-bc: [a=92.123.71.151,b=2852744562,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa096d72
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_MTVKatsomoPlayer_js.3f93411663c568a6fc31.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_MTVKatsomoPlayer_js.3f93411663c568a6fc31.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9Y7jtMorqi4tOrZn9ykcnA==
last-modified: Sat, 21 Jan 2023 00:28:34 GMT
etag: 0x8DAFB466E98BE89
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1faaae0b-b01e-0003-04fe-2e709e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:09 GMT
akamai-request-bc: [a=92.123.71.151,b=2852745641,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0971a9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_NBCSportsPlayer_js.03489991769835794ffc.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_NBCSportsPlayer_js.03489991769835794ffc.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: INIBAZD0mBL9cfS7sgCxWQ==
last-modified: Wed, 18 Jan 2023 23:45:13 GMT
etag: 0x8DAF9AE0B5B1C86
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fae1f35d-901e-0079-5eac-2b8c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:10 GMT
akamai-request-bc: [a=92.123.71.151,b=2852746150,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0973a6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_OathPlayer_js.beb1e8af7bdc2637e589.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_OathPlayer_js.beb1e8af7bdc2637e589.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hfwDIAN+pz7q2cKPmrHF+A==
last-modified: Wed, 18 Jan 2023 23:45:07 GMT
etag: 0x8DAF9AE07CD5181
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fe9b3415-101e-009d-1d72-2c35f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:10 GMT
akamai-request-bc: [a=92.123.71.151,b=2852747373,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09786d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_PlutoTvPlayer_js.b178f90cda07d3069a34.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_PlutoTvPlayer_js.b178f90cda07d3069a34.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: tVa3Qxn+ba2EszVmqn/Mfg==
last-modified: Wed, 25 Jan 2023 01:03:07 GMT
etag: 0x8DAFE6FEBB2BA16
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4d0af291-801e-005c-5a8f-319ab2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:10 GMT
akamai-request-bc: [a=92.123.71.151,b=2852748225,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=41, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa097bc1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_RAIPlayer_js.2ddd91ea57410c5be91d.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_RAIPlayer_js.2ddd91ea57410c5be91d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 2Tlm93zjTHuey0YomOcJsg==
last-modified: Wed, 18 Jan 2023 23:45:05 GMT
etag: 0x8DAF9AE06B38164
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fae42aa6-901e-0079-34ad-2b8c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:10 GMT
akamai-request-bc: [a=92.123.71.151,b=2852748577,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=42, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa097d21
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_StadiumPlayer_js.0342d90fffdcb260eb8b.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_StadiumPlayer_js.0342d90fffdcb260eb8b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 7E8Z4XgfthB/YiiJ4mXT6g==
last-modified: Wed, 18 Jan 2023 23:45:05 GMT
etag: 0x8DAF9AE067AEDDE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0848bb8b-101e-004d-48ac-2b0192000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:10 GMT
akamai-request-bc: [a=92.123.71.151,b=2852749273,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa097fd9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_TalkshoplivePlayer_js.1a86f52ba2677f4d4100.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_TalkshoplivePlayer_js.1a86f52ba2677f4d4100.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: poHN02IUoJQlBIX/M/h9cA==
last-modified: Sat, 21 Jan 2023 00:28:34 GMT
etag: 0x8DAFB466EA39266
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: abf0b5eb-501e-001d-2c30-2d62a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:10 GMT
akamai-request-bc: [a=92.123.71.151,b=2852749420,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09806c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_TimesOfIndiaPlayer_js.282ab4e6792570e71aeb.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_TimesOfIndiaPlayer_js.282ab4e6792570e71aeb.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yqOc6J4Wfce6Lu2mvIQsxQ==
last-modified: Fri, 20 Jan 2023 03:22:25 GMT
etag: 0x8DAFA958D314E39
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 32748347-901e-0045-1b81-2c5983000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:11 GMT
akamai-request-bc: [a=92.123.71.151,b=2852750123,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09832b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/experiencesRefs.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XdUb8jfaO/TQL8GPtv4s8g==
last-modified: Sat, 21 Jan 2023 00:28:33 GMT
etag: 0x8DAFB466DF9AF87
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa9a8f59-f01e-0043-5030-2da38f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
content-length: 848
date: Wed, 01 Feb 2023 12:48:12 GMT
akamai-request-bc: [a=92.123.71.151,b=2852755707,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0998fb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/feedback-dialog.eacd281a97816f22ecd8.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/feedback-dialog.eacd281a97816f22ecd8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: w7d+hj/EnvvVThp3vSu23Q==
last-modified: Sat, 21 Jan 2023 00:28:39 GMT
etag: 0x8DAFB46716CF902
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: abf041e7-501e-001d-5930-2d62a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:12 GMT
akamai-request-bc: [a=92.123.71.151,b=2852756703,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=41, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa099cdf
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/game-card.cbd0d271a02716cf23b4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/game-card.cbd0d271a02716cf23b4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: z1K81eTrvHrF75JXOY3UDQ==
last-modified: Sat, 21 Jan 2023 00:28:40 GMT
etag: 0x8DAFB46720FB107
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 457694bc-d01e-00c5-1d30-2d0ed6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:13 GMT
akamai-request-bc: [a=92.123.71.151,b=2852758639,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09a46f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-compete-card.1120cb8964cf4643b235.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-compete-card.1120cb8964cf4643b235.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DodS62fgOH+PsbXujKXFvA==
last-modified: Wed, 01 Feb 2023 02:06:24 GMT
etag: 0x8DB03F8EBF2D5C7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 82834298-c01e-00cc-26e2-357dc5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:13 GMT
akamai-request-bc: [a=92.123.71.151,b=2852759664,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09a870
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-discover-strip.39913308421968ce18dd.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-discover-strip.39913308421968ce18dd.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: P6TMbL4GnKvTNdZzj0jg9g==
last-modified: Wed, 01 Feb 2023 02:06:30 GMT
etag: 0x8DB03F8EF80EF4D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a615debe-601e-00fa-6de3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:13 GMT
akamai-request-bc: [a=92.123.71.151,b=2852760820,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09acf4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-match-card.64a27151e13bcb9d92d1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-match-card.64a27151e13bcb9d92d1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: E5pXkrV1UmRdPBXJYmqZtQ==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8ED8D5B2A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0182bb9-e01e-00de-05e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:14 GMT
akamai-request-bc: [a=92.123.71.151,b=2852761520,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09afb0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-media-carousel.2bb33b6d0755cbda3dc5.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-media-carousel.2bb33b6d0755cbda3dc5.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nqXzyy3rs+DASJY3zT7yqA==
last-modified: Thu, 26 Jan 2023 20:54:37 GMT
etag: 0x8DAFFDF89832CFE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bebc438f-501e-0099-54c9-3199fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:14 GMT
akamai-request-bc: [a=92.123.71.151,b=2852762474,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09b36a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-personalization-card.73fb8360897ce2ac1ea8.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-personalization-card.73fb8360897ce2ac1ea8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Lz0Hr1i7A4dsewheghBwqA==
last-modified: Wed, 01 Feb 2023 02:06:24 GMT
etag: 0x8DB03F8EC096787
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a615e17b-601e-00fa-2ee3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:14 GMT
akamai-request-bc: [a=92.123.71.151,b=2852763656,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09b808
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recentlyplayed-card.b0f73ebd840da3805c86.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-recentlyplayed-card.b0f73ebd840da3805c86.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: lcK5A6VIE3clKaF92rPrbA==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8EA1007DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f47d200-b01e-002f-71e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:14 GMT
akamai-request-bc: [a=92.123.71.151,b=2852764881,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09bcd1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recommended-card.11b1aa2f49283660b716.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-recommended-card.11b1aa2f49283660b716.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cIg8fPNPRq46kdTHlzegug==
last-modified: Wed, 01 Feb 2023 02:06:31 GMT
etag: 0x8DB03F8EFAC8C88
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a01830cd-e01e-00de-5fe3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:15 GMT
akamai-request-bc: [a=92.123.71.151,b=2852765727,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09c01f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-reddit-card.4884f1ed8edbf34cc22b.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-reddit-card.4884f1ed8edbf34cc22b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dTFQCwbE4O66t+Zbz60dMA==
last-modified: Wed, 01 Feb 2023 02:06:34 GMT
etag: 0x8DB03F8F18D10D5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a00f603f-e01e-00de-12e2-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:15 GMT
akamai-request-bc: [a=92.123.71.151,b=2852766938,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09c4da
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-rewards-card.a3ceb7bf1aaec0c3e303.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-rewards-card.a3ceb7bf1aaec0c3e303.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1F+6GVXgqQXWouqsg36jVA==
last-modified: Wed, 01 Feb 2023 02:06:31 GMT
etag: 0x8DB03F8EFC197E8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a610c2c3-601e-00fa-63e3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:15 GMT
akamai-request-bc: [a=92.123.71.151,b=2852768036,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09c924
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-stream-card.5672ed2e192e5a8d48de.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-stream-card.5672ed2e192e5a8d48de.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WPmQcyfWZwVHHVTtcI4tOA==
last-modified: Wed, 01 Feb 2023 02:06:22 GMT
etag: 0x8DB03F8EAA3A5BC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f47d0d9-b01e-002f-1ae2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:15 GMT
akamai-request-bc: [a=92.123.71.151,b=2852769155,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09cd83
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-tournament-card.e4ad617dec88cd22f50a.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-tournament-card.e4ad617dec88cd22f50a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: i76EuSDegNWRnXPrt7LIMA==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F1651C9A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a01836ab-e01e-00de-7ce3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:16 GMT
akamai-request-bc: [a=92.123.71.151,b=2852770932,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09d474
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-upcoming-card.d8af1512f271317be21f.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-upcoming-card.d8af1512f271317be21f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LkCMpSCMTQK7TljXYkRmJA==
last-modified: Wed, 01 Feb 2023 02:06:23 GMT
etag: 0x8DB03F8EAFC3F7A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0131cce-e01e-00de-32e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:16 GMT
akamai-request-bc: [a=92.123.71.151,b=2852771214,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09d58e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-video-card.60cfaa76c022f2447892.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/gaming-video-card.60cfaa76c022f2447892.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qaZshgHBT8SPg9B3e7AyiQ==
last-modified: Wed, 01 Feb 2023 02:06:34 GMT
etag: 0x8DB03F8F1E709F0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0183990-e01e-00de-45e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:17 GMT
akamai-request-bc: [a=92.123.71.151,b=2852774735,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09e34f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/general-elections.ab25a396391873f8bec5.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/general-elections.ab25a396391873f8bec5.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: /mXjb4/iVpkCbo+I+m0+GQ==
last-modified: Wed, 01 Feb 2023 02:06:24 GMT
etag: 0x8DB03F8EBA3FE87
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a615eb36-601e-00fa-55e3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:17 GMT
akamai-request-bc: [a=92.123.71.151,b=2852775401,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09e5e9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/grocery-coupon-sd-card.77cb930e8bb37a748d93.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/grocery-coupon-sd-card.77cb930e8bb37a748d93.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yYdigbtKxodXwVn7//DRQg==
last-modified: Sat, 21 Jan 2023 00:28:36 GMT
etag: 0x8DAFB466FA28DD7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: abf04ed7-501e-001d-3b30-2d62a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:17 GMT
akamai-request-bc: [a=92.123.71.151,b=2852776643,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09eac3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/health-tip-wc.c49335c975c7f65cfe85.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/health-tip-wc.c49335c975c7f65cfe85.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YTl+ds6l+d3PIkZ92q4YlQ==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EE868911
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9d158ff1-801e-00b0-58e2-357bdc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:17 GMT
akamai-request-bc: [a=92.123.71.151,b=2852777202,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09ecf2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/healthFitnessCarousel.ff3172aa994300b59abd.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/healthFitnessCarousel.ff3172aa994300b59abd.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LqVIkSpv3xeY6FxHMHGYqA==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8EA1B77CA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e530db84-b01e-002f-09e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:17 GMT
akamai-request-bc: [a=92.123.71.151,b=2852777992,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09f008
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/holiday-effects.dc13995149c80b3ca131.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/holiday-effects.dc13995149c80b3ca131.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kVVXzIVxXg0JvvN7maiDDA==
last-modified: Sat, 21 Jan 2023 00:28:33 GMT
etag: 0x8DAFB466DAAFEAE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09bb5ada-001e-00d0-0330-2d39fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:18 GMT
akamai-request-bc: [a=92.123.71.151,b=2852778855,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09f367
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/horoscope-answer-card-wc.162834e092fba8567111.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/horoscope-answer-card-wc.162834e092fba8567111.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: woh2JWzN3X7iQmOxbsY9Rw==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8EDC5C796
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b43da250-b01e-0057-54e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:18 GMT
akamai-request-bc: [a=92.123.71.151,b=2852779861,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09f755
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/image-search-wc.68c0f6a965ddff45bbd8.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/image-search-wc.68c0f6a965ddff45bbd8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yTzjOrDTlp8okixNRKVWwA==
last-modified: Sat, 21 Jan 2023 00:28:33 GMT
etag: 0x8DAFB466D9A8656
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09bb5d24-001e-00d0-6930-2d39fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:18 GMT
akamai-request-bc: [a=92.123.71.151,b=2852781789,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09fedd
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/inline-head.c8a6eea186495041ff9d.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/inline-head.c8a6eea186495041ff9d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Gx6RZD52zc7x8f2TwV4fTA==
last-modified: Sat, 28 Jan 2023 03:37:58 GMT
etag: 0x8DB00E10CD8FE37
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 47232d67-801e-00d8-1ccb-3261ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:18 GMT
akamai-request-bc: [a=92.123.71.151,b=2852782054,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09ffe6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/inline-head.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XLluLWarRnE4oj8vlFuHfg==
last-modified: Sat, 28 Jan 2023 03:37:54 GMT
etag: 0x8DB00E10A64DBBF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 15c1e7e3-a01e-0062-3642-3319be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:18 GMT
content-length: 2218
akamai-request-bc: [a=92.123.71.151,b=2852782265,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a00b9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/inline-tuning-upsell.ed5ec1111fc42964d026.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/inline-tuning-upsell.ed5ec1111fc42964d026.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rmyUo17QUxs+63K4Iz/iNA==
last-modified: Wed, 01 Feb 2023 02:06:24 GMT
etag: 0x8DB03F8EBD62A66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e43acd-201e-00d2-37e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:19 GMT
akamai-request-bc: [a=92.123.71.151,b=2852782809,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a02d9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/interest-management-card.6922eb14648e89c93654.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/interest-management-card.6922eb14648e89c93654.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DDmyJl6PVWDPs1C7sfLXvw==
last-modified: Thu, 26 Jan 2023 20:54:37 GMT
etag: 0x8DAFFDF899BE171
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e32c4a05-c01e-001c-6ac9-3149a3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:19 GMT
akamai-request-bc: [a=92.123.71.151,b=2852783961,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a0759
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/interests-wc.2fde7f1bb406f7338846.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/interests-wc.2fde7f1bb406f7338846.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: z0BCGG/0CDhs/AEh7sXDmA==
last-modified: Wed, 01 Feb 2023 02:06:31 GMT
etag: 0x8DB03F8F0096B57
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9d1832a2-801e-00b0-74e2-357bdc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:19 GMT
akamai-request-bc: [a=92.123.71.151,b=2852784973,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a0b4d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/language-mismatch-banner.f7f1fd3e87b5d7e36e91.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/language-mismatch-banner.f7f1fd3e87b5d7e36e91.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9ICOubWfFm3QxwxUQmY5fQ==
last-modified: Thu, 26 Jan 2023 20:54:38 GMT
etag: 0x8DAFFDF8A488315
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bebc4a33-501e-0099-35c9-3199fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:19 GMT
akamai-request-bc: [a=92.123.71.151,b=2852786150,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a0fe6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/LanguageMismatchData.1deacf2a60938e450289.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/LanguageMismatchData.1deacf2a60938e450289.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: mddyj5KuBkTC2KMJJjvOMg==
last-modified: Sat, 28 Jan 2023 03:37:55 GMT
etag: 0x8DB00E10B16F980
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f006b139-201e-003e-74e4-338e94000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:20 GMT
akamai-request-bc: [a=92.123.71.151,b=2852786503,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=29, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a1147
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/layoutPreferenceData.b4c268e4343312640467.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/layoutPreferenceData.b4c268e4343312640467.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: QxFd2ddXXxu+SrStpRynKQ==
last-modified: Sat, 21 Jan 2023 00:28:38 GMT
etag: 0x8DAFB4670AEF4C6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5abfa570-e01e-009a-43fe-2ee4fa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:20 GMT
akamai-request-bc: [a=92.123.71.151,b=2852786923,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a12eb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-web-components_-82846b.03c67b25dfc8d37dbb4c.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-web-components_-82846b.03c67b25dfc8d37dbb4c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: MFnxZQQB8pzZmk0J7IA96w==
last-modified: Wed, 01 Feb 2023 02:06:28 GMT
etag: 0x8DB03F8EE660DB9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 05c239d8-101e-008d-4de2-3585d6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:21 GMT
akamai-request-bc: [a=92.123.71.151,b=2852791020,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=36, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a22ec
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_shopping-utils_dist_Urls_ShoppingHomepageUrlGenerator_js-web-components_horizontal-card--43fc68.b90f40dba58cb9773b52.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_shopping-utils_dist_Urls_ShoppingHomepageUrlGenerator_js-web-components_horizontal-card--43fc68.b90f40dba58cb9773b52.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: j7R8lirrDpRGjNh4V1/vqg==
last-modified: Wed, 01 Feb 2023 02:06:25 GMT
etag: 0x8DB03F8EC858971
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b7831033-a01e-009e-4ee2-3548f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:21 GMT
akamai-request-bc: [a=92.123.71.151,b=2852791461,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a24a5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75510.1a6a0191f27457bbb1e4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75510.1a6a0191f27457bbb1e4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 692yw/gEwTSKafXpSGI+yA==
last-modified: Wed, 01 Feb 2023 02:06:22 GMT
etag: 0x8DB03F8EA4603AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e43dfd-201e-00d2-43e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:21 GMT
akamai-request-bc: [a=92.123.71.151,b=2852791768,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a25d8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75512.843cc9442a4ae849c14b.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75512.843cc9442a4ae849c14b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: v22vXleLx0WqAvuCDsLGtQ==
last-modified: Wed, 01 Feb 2023 02:06:23 GMT
etag: 0x8DB03F8EADA8BD0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0185128-e01e-00de-52e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:21 GMT
akamai-request-bc: [a=92.123.71.151,b=2852793434,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a2c5a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75513.feb26dcb27ad22201b3f.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75513.feb26dcb27ad22201b3f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nhlzpT24EZPsDzie+B8LBQ==
last-modified: Wed, 01 Feb 2023 02:06:22 GMT
etag: 0x8DB03F8EACAAFBF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e43fc3-201e-00d2-3fe3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:21 GMT
akamai-request-bc: [a=92.123.71.151,b=2852793653,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a2d35
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_src_SportsDataResources_ts.bd64f97bd3b0bbd8a0cf.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_sports-data-service_src_SportsDataResources_ts.bd64f97bd3b0bbd8a0cf.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dGNYyWOq0MfYfQ0X20KyNQ==
last-modified: Wed, 18 Jan 2023 23:45:03 GMT
etag: 0x8DAF9AE0537CA22
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 47dec568-901e-0001-05ad-2b269a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:22 GMT
akamai-request-bc: [a=92.123.71.151,b=2852794363,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a2ffb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-shared-wc_src_sports-card-followicon_index_ts.872dfe530c8f55551b43.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_sports-shared-wc_src_sports-card-followicon_index_ts.872dfe530c8f55551b43.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CpUkWU5EWf/xhNZ8i40jRw==
last-modified: Wed, 01 Feb 2023 02:06:35 GMT
etag: 0x8DB03F8F21C90AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa70049b-301e-00a3-7ce2-35b6f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:22 GMT
akamai-request-bc: [a=92.123.71.151,b=2852795175,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a3327
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_virtualadsplayer_plugin_js.c0453e14300653e39a9f.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_virtualadsplayer_plugin_js.c0453e14300653e39a9f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 45ZlMUFuZ3F/stP0J693Dw==
last-modified: Wed, 25 Jan 2023 01:03:07 GMT
etag: 0x8DAFE6FEBCA0F3B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1eaf763c-901e-0079-2d8f-318c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:22 GMT
akamai-request-bc: [a=92.123.71.151,b=2852795421,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a341d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_xandr_XandrAdManager_js.1fcbe71f23060df9cd1f.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_xandr_XandrAdManager_js.1fcbe71f23060df9cd1f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Lf1W8BRYszczFiDKKckU5w==
last-modified: Fri, 27 Jan 2023 20:52:28 GMT
etag: 0x8DB00A866D510DF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 36ba2d4d-801e-008c-0992-32aed4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:22 GMT
akamai-request-bc: [a=92.123.71.151,b=2852796055,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a3697
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/linear-view-feed.abf13ada1220109f9fe5.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/linear-view-feed.abf13ada1220109f9fe5.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DJRz9cuht4rFJNhmXaQAYg==
last-modified: Wed, 01 Feb 2023 02:06:24 GMT
etag: 0x8DB03F8EB8E56F7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b7830b9f-a01e-009e-5ee2-3548f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:22 GMT
akamai-request-bc: [a=92.123.71.151,b=2852797264,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=29, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a3b50
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/linked-in-card.405267c3d9963b7ac86f.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/linked-in-card.405267c3d9963b7ac86f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VzwbEzB0PxAnY9itkXBpwg==
last-modified: Wed, 01 Feb 2023 02:06:30 GMT
etag: 0x8DB03F8EF3B8C87
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a01859a3-e01e-00de-6ae3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:22 GMT
akamai-request-bc: [a=92.123.71.151,b=2852797766,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a3d46
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/lottery-card.476d53d3884f4df68067.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/lottery-card.476d53d3884f4df68067.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jPh0owdCMfCCHPrEX5UmsQ==
last-modified: Thu, 26 Jan 2023 20:54:37 GMT
etag: 0x8DAFFDF8981CD8F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 68f6039c-601e-002a-04c9-3192be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:22 GMT
akamai-request-bc: [a=92.123.71.151,b=2852798276,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a3f44
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/marketplace-card-wc.6b222c3b1dde53865245.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/marketplace-card-wc.6b222c3b1dde53865245.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0Mna/IarZSrptQAAZatswA==
last-modified: Wed, 01 Feb 2023 02:06:34 GMT
etag: 0x8DB03F8F17D82DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e5315375-b01e-002f-39e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:22 GMT
akamai-request-bc: [a=92.123.71.151,b=2852798539,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a404b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-channel-slider.417836ad4d79cc08d7e4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/mobile-channel-slider.417836ad4d79cc08d7e4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Kmj/bPY2+tYmrYqufKWgzA==
last-modified: Sat, 21 Jan 2023 00:28:39 GMT
etag: 0x8DAFB4671221835
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4576ddb6-d01e-00c5-1f30-2d0ed6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:23 GMT
akamai-request-bc: [a=92.123.71.151,b=2852799702,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a44d6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-story-viewer.556b2f975bb63f388d0c.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/mobile-story-viewer.556b2f975bb63f388d0c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: KiLiZwau0KgbO1TALSE9xw==
last-modified: Wed, 01 Feb 2023 02:06:32 GMT
etag: 0x8DB03F8F096C8A5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e443d8-201e-00d2-22e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:23 GMT
akamai-request-bc: [a=92.123.71.151,b=2852800279,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a4717
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/mockConfigs.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 2PbYhKftC6sHG4VCLMBs8w==
last-modified: Sat, 21 Jan 2023 00:28:33 GMT
etag: 0x8DAFB466DED0727
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6e2faf3d-c01e-0098-5f27-2eb2fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:23 GMT
content-length: 1681
akamai-request-bc: [a=92.123.71.151,b=2852800651,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a488b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/mockHeader.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0xEP0yKUm+8aK8ioZc17jQ==
last-modified: Fri, 20 Jan 2023 03:22:32 GMT
etag: 0x8DAFA9591A81E45
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac91c4eb-d01e-0041-1294-2cf58b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:23 GMT
content-length: 1046
akamai-request-bc: [a=92.123.71.151,b=2852801015,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a49f7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/money-card-default.d574e140151368771874.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/money-card-default.d574e140151368771874.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: T5bRfjUIycyWku3KdfgB3Q==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB4670245527
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 93d38151-b01e-003f-682f-2da596000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:23 GMT
akamai-request-bc: [a=92.123.71.151,b=2852801154,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a4a82
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/money-card-dynamic-tabs.29fd8e0099e247a837d6.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/money-card-dynamic-tabs.29fd8e0099e247a837d6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 08mKpCmysnaJCfU5fUwoEg==
last-modified: Sat, 21 Jan 2023 00:28:33 GMT
etag: 0x8DAFB466DACFA37
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf2f35e7-701e-00e3-4630-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:23 GMT
akamai-request-bc: [a=92.123.71.151,b=2852802023,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a4de7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/msccCookieBanner.65bdffbbf0c23e635472.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/msccCookieBanner.65bdffbbf0c23e635472.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9nWnmJ8FJZ9aZcSteNWY1Q==
last-modified: Wed, 25 Jan 2023 01:03:03 GMT
etag: 0x8DAFE6FE950DFE7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 52937db6-b01e-002f-5f8f-3115b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852804200,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a5668
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-call-to-action.2a74d2bf16e40627a28a.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-call-to-action.2a74d2bf16e40627a28a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 32P2MZ/bpvkNONaz3cXPMA==
last-modified: Sat, 21 Jan 2023 00:28:38 GMT
etag: 0x8DAFB4670DD510C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5abfd371-e01e-009a-1afe-2ee4fa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852804442,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a575a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-decoration-combo.910e731127fd3424c10d.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-decoration-combo.910e731127fd3424c10d.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 7Vu70hHt5xBbB2GgnHRP7w==
last-modified: Sat, 21 Jan 2023 00:28:39 GMT
etag: 0x8DAFB46711D8506
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: abf064a5-501e-001d-4e30-2d62a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852804653,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a582d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-like-button.70135a04e0e4ea3bf773.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-like-button.70135a04e0e4ea3bf773.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9KccUdsHmlMVv3JxpiBqFQ==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB467030885E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09bb87b8-001e-00d0-5530-2d39fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852804908,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a592c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v1.fc83432c05225bef9020.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v1.fc83432c05225bef9020.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: tiluJs6z0KRw597bqUu04Q==
last-modified: Sat, 21 Jan 2023 00:28:34 GMT
etag: 0x8DAFB466E85D593
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5abf7177-e01e-009a-60fe-2ee4fa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852805045,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a59b5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v3v4.a520e9e12e5f4e3d28d4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v3v4.a520e9e12e5f4e3d28d4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Sb5Fyq9IAKBLbBC00X0eRA==
last-modified: Sat, 21 Jan 2023 00:28:40 GMT
etag: 0x8DAFB4671CA269F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 67e0f63e-e01e-0032-6630-2d7a8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852805247,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a5a7f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-trending.fb143f1518f870e65bb1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/native-ad-trending.fb143f1518f870e65bb1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Ryz6pUGv32OXF1gbsZIEYg==
last-modified: Sat, 21 Jan 2023 00:28:32 GMT
etag: 0x8DAFB466D6EC1BF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: abf06679-501e-001d-3c30-2d62a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852805539,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a5ba3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadsdecorations.50a64035157adf4b8b98.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/nativeadsdecorations.50a64035157adf4b8b98.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9wJsuxVBZuN6Xkbp380l6w==
last-modified: Sat, 21 Jan 2023 00:28:34 GMT
etag: 0x8DAFB466E5AAD1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 93d3509d-b01e-003f-3b2f-2da596000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852806465,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a5f41
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadstemplates.468cd89f72b10d9db4a3.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/nativeadstemplates.468cd89f72b10d9db4a3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3lx0zqBgkmQRzBOK2/q7Ug==
last-modified: Sat, 21 Jan 2023 00:28:33 GMT
etag: 0x8DAFB466E163402
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2c52d45f-f01e-002b-7e2f-2db9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852806724,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a6044
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/navigation-page-experience.0806d271fc6d123097ac.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/navigation-page-experience.0806d271fc6d123097ac.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: l5g4MIWmzSWnU3pg9DWwDg==
last-modified: Sat, 21 Jan 2023 00:28:32 GMT
etag: 0x8DAFB466D82E311
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 67e0f8b1-e01e-0032-2230-2d7a8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852807083,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a61ab
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/news-headline-below-searchbox.576bd8b96b2733e0b3c8.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/news-headline-below-searchbox.576bd8b96b2733e0b3c8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WBrk29Z8Y9T46dr+rldo6w==
last-modified: Sat, 21 Jan 2023 00:28:36 GMT
etag: 0x8DAFB466F94861D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09bb8c93-001e-00d0-7b30-2d39fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:24 GMT
akamai-request-bc: [a=92.123.71.151,b=2852807331,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a62a3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/news-segment-carousel.74a4c66e5f6fce40e7ea.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/news-segment-carousel.74a4c66e5f6fce40e7ea.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yV0WS7nZ8GhHAsHQaEfiyA==
last-modified: Thu, 26 Jan 2023 20:54:43 GMT
etag: 0x8DAFFDF8D0BD003
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3583d7e3-a01e-00f6-42c9-3152c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:25 GMT
akamai-request-bc: [a=92.123.71.151,b=2852808596,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a6794
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_intersection-observer_intersection-observer_js.7ed8a4e215d160c64db4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/node_modules_intersection-observer_intersection-observer_js.7ed8a4e215d160c64db4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: KfJen2ElIR0LMPgn38lbTQ==
last-modified: Sat, 28 Jan 2023 03:37:56 GMT
etag: 0x8DB00E10BD0B73E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 63decfe3-101e-0025-1a2e-341ba1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:25 GMT
akamai-request-bc: [a=92.123.71.151,b=2852809488,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a6b10
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_microsoft_teams-js_dist_MicrosoftTeams_min_js.814c5857b6e2e0ee1e32.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/node_modules_microsoft_teams-js_dist_MicrosoftTeams_min_js.814c5857b6e2e0ee1e32.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rqwnvwU4YMJNZrZJsqC7jA==
last-modified: Sat, 21 Jan 2023 00:28:40 GMT
etag: 0x8DAFB467209BE72
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ac03128-e01e-009a-65fe-2ee4fa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:25 GMT
akamai-request-bc: [a=92.123.71.151,b=2852809848,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a6c78
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/node.bundler.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: pClKTxn2f1GUY3ORxCZ7uw==
last-modified: Wed, 18 Jan 2023 23:45:13 GMT
etag: 0x8DAF9AE0B00FC6E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 760e83de-f01e-002b-56ac-2bb9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:25 GMT
content-length: 3771
akamai-request-bc: [a=92.123.71.151,b=2852810219,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a6deb
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/node.index.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qmDUy3Fs2Nxdpo7Q+rbzJw==
last-modified: Sat, 21 Jan 2023 00:28:36 GMT
etag: 0x8DAFB466FE3D310
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 826bdeee-c01e-00e0-7258-2f18ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:25 GMT
content-length: 4885
akamai-request-bc: [a=92.123.71.151,b=2852810363,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a6e7b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/nurturing-placement-manager.969c56db87cd2f8f578e.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/nurturing-placement-manager.969c56db87cd2f8f578e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +sPcCOyDlCkWXkbQJ+aQRQ==
last-modified: Thu, 26 Jan 2023 20:54:40 GMT
etag: 0x8DAFFDF8B0E004D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 68f605e8-601e-002a-54c9-3192be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:25 GMT
akamai-request-bc: [a=92.123.71.151,b=2852811302,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a7226
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/ocv-feedback-data/index.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sh0Y2R0+5hPEZgmdJrV71w==
last-modified: Sat, 28 Jan 2023 03:37:54 GMT
etag: 0x8DB00E10AACD638
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ccdd323-301e-00a3-2c3b-35b6f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:25 GMT
content-length: 151
akamai-request-bc: [a=92.123.71.151,b=2852811612,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a735c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ocv-feedback-data/OcvFeedbackData.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/ocv-feedback-data/OcvFeedbackData.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IJVnM9Qh2E/ZSE5a2G1JLw==
last-modified: Sat, 28 Jan 2023 03:37:57 GMT
etag: 0x8DB00E10C044281
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a073b569-c01e-00e0-4a49-3318ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:25 GMT
content-length: 1453
akamai-request-bc: [a=92.123.71.151,b=2852811815,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a7427
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/office-coachmark.b1ca9d23569d5f289c2e.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/office-coachmark.b1ca9d23569d5f289c2e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 9n2YTX3wAOaseR5i043aiw==
last-modified: Sat, 21 Jan 2023 00:28:39 GMT
etag: 0x8DAFB4671572A3A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ae423d4-901e-00fd-2c2f-2d77d6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:25 GMT
akamai-request-bc: [a=92.123.71.151,b=2852811996,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a74dc
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/office-feed.a80ed4335c0e10e2a9f1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/office-feed.a80ed4335c0e10e2a9f1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4rfUpi6Z/jkRHGQYTq/VCw==
last-modified: Wed, 01 Feb 2023 02:06:22 GMT
etag: 0x8DB03F8EA44F26F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 004b7043-601e-0052-44e2-3538af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:26 GMT
akamai-request-bc: [a=92.123.71.151,b=2852812980,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a78b4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-small.ec44955d2db7330cf209.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/on-this-day-card-small.ec44955d2db7330cf209.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: iheAuo/JB7JTisR+ji62Dg==
last-modified: Thu, 26 Jan 2023 20:54:33 GMT
etag: 0x8DAFFDF86E7867B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3583d9dc-a01e-00f6-28c9-3152c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:26 GMT
akamai-request-bc: [a=92.123.71.151,b=2852814277,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a7dc5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-wc.356e23b9d3959c806913.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/on-this-day-card-wc.356e23b9d3959c806913.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: B1z/th6cjOHyOjPyrh2HoQ==
last-modified: Wed, 01 Feb 2023 02:06:34 GMT
etag: 0x8DB03F8F1BAF7A1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a01866f4-e01e-00de-62e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:26 GMT
akamai-request-bc: [a=92.123.71.151,b=2852814464,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a7e80
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/oneTrustCookieConsentData.9957f887f69e1d916ff2.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/oneTrustCookieConsentData.9957f887f69e1d916ff2.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: A+hOUKJzFcaYpwdLyhFzmA==
last-modified: Wed, 25 Jan 2023 01:03:02 GMT
etag: 0x8DAFE6FE8B552C9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1ead2bae-901e-0079-0b8f-318c8b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:26 GMT
akamai-request-bc: [a=92.123.71.151,b=2852814703,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a7f6f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/overlay-wc.c99ef30b238d93ce1042.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/overlay-wc.c99ef30b238d93ce1042.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ORrbwA1x5x0J/gx/48M2IA==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB467040648B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09bb9a28-001e-00d0-0b30-2d39fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:26 GMT
akamai-request-bc: [a=92.123.71.151,b=2852815167,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a813f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/page-error-handling.a13f9c27d3e8a06981e5.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/page-error-handling.a13f9c27d3e8a06981e5.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rbQLL0fLvEzsHVO9nJOthw==
last-modified: Wed, 18 Jan 2023 23:45:05 GMT
etag: 0x8DAF9AE06BB214C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8019dff2-801e-00c8-2272-2cd1cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:26 GMT
akamai-request-bc: [a=92.123.71.151,b=2852815451,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a825b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/page-error-handling.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OnlGsjx7ezEiCltcDq94fg==
last-modified: Sat, 21 Jan 2023 00:28:35 GMT
etag: 0x8DAFB466ED681DA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 47dc3c32-701e-00df-2c40-2db0e1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:26 GMT
content-length: 188
akamai-request-bc: [a=92.123.71.151,b=2852815750,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a8386
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/page.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CGCxlLBy33dSfBAqMpFNaQ==
last-modified: Wed, 18 Jan 2023 23:45:09 GMT
etag: 0x8DAF9AE08C23A38
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49900b1b-901e-0011-4a2d-2c96b8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:26 GMT
content-length: 13306
akamai-request-bc: [a=92.123.71.151,b=2852815934,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a843e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/patch-dom-shim.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jEWX9XwQJKAvPyTFX9S7TQ==
last-modified: Wed, 18 Jan 2023 23:45:12 GMT
etag: 0x8DAF9AE0A6E6FE8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9c6fd625-701e-0077-3bad-2b2e96000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:26 GMT
content-length: 585
akamai-request-bc: [a=92.123.71.151,b=2852816073,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a84c9
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/personalize-nav-button.0881e5e7942a9d65cf62.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/personalize-nav-button.0881e5e7942a9d65cf62.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +u8qpqFTpRXuFqGR+5AH8w==
last-modified: Sat, 21 Jan 2023 00:28:39 GMT
etag: 0x8DAFB467187D018
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4576fa44-d01e-00c5-0c30-2d0ed6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:26 GMT
akamai-request-bc: [a=92.123.71.151,b=2852816366,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a85ee
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/polls-card-wc.c6a012805bdb17250d84.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/polls-card-wc.c6a012805bdb17250d84.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fU9cN/4A4tJ1lEHEOivvtw==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EEC0A2F7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f4152b5-b01e-002f-27e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:26 GMT
akamai-request-bc: [a=92.123.71.151,b=2852816599,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a86d7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/poweredby-legend-wc.9574dd0b9e3d9ff44d0b.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/poweredby-legend-wc.9574dd0b9e3d9ff44d0b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: pU6wppCf7w/Cex26jwfgVQ==
last-modified: Sat, 21 Jan 2023 00:28:39 GMT
etag: 0x8DAFB4671361287
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf2f5697-701e-00e3-0630-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:26 GMT
akamai-request-bc: [a=92.123.71.151,b=2852816973,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a884d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/poweredByData.8d934c50f38e418267ab.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/poweredByData.8d934c50f38e418267ab.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rbE1X6pV5u2+0WI+X4BMXA==
last-modified: Sat, 28 Jan 2023 03:37:52 GMT
etag: 0x8DB00E1097A9F88
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0787b240-701e-001f-342f-3434a5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:26 GMT
akamai-request-bc: [a=92.123.71.151,b=2852817211,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a893b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/premium-profile-promo-card.a134211e8ba414a4fe40.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/premium-profile-promo-card.a134211e8ba414a4fe40.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: H903CoKCxN6NYgK1Ba2zmw==
last-modified: Wed, 01 Feb 2023 02:06:36 GMT
etag: 0x8DB03F8F2E407E7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0186b28-e01e-00de-2be3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852817575,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=33, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a8aa7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/prism-carousel-card.2cfae89d6dbf03661a24.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/prism-carousel-card.2cfae89d6dbf03661a24.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qKe7cL9gzGE4p+kTPbmhMg==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8ED7124DC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6160933-601e-00fa-0fe3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852817958,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a8c26
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/prism-sd-card.deafc9657fb3e84ef4a7.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/prism-sd-card.deafc9657fb3e84ef4a7.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Aoznnamoiqk04fcnV+AXgw==
last-modified: Wed, 01 Feb 2023 02:06:25 GMT
etag: 0x8DB03F8EC237B3F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0186f84-e01e-00de-7be3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852818366,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a8dbe
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/profile-promo-card.96060845be8db3c6da93.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/profile-promo-card.96060845be8db3c6da93.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gGBFSsAHqHtCIxkeqEOpEQ==
last-modified: Wed, 01 Feb 2023 02:06:32 GMT
etag: 0x8DB03F8F04AB024
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6160bca-601e-00fa-54e3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852818697,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a8f09
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/promoBannerWC.eb8ed7b819934430602e.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/promoBannerWC.eb8ed7b819934430602e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: s86i5D5nlzvOBWY3TP4nDA==
last-modified: Sat, 21 Jan 2023 00:28:40 GMT
etag: 0x8DAFB467206FFBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09bba556-001e-00d0-0b30-2d39fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852819132,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a90bc
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/publisher-carousel.df7795af028767cd409e.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/publisher-carousel.df7795af028767cd409e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: GBmT9hgX1zeTR0Maiogzjg==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8EDA59A56
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a018733f-e01e-00de-45e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852819340,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a918c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/publisher-subscribe-follow-button.61d9a9a4013ccef752c4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/publisher-subscribe-follow-button.61d9a9a4013ccef752c4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qh94nVsPmNszqPE3jpZSzQ==
last-modified: Wed, 01 Feb 2023 02:06:22 GMT
etag: 0x8DB03F8EAD9C89C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 128b9f79-401e-00d4-04e3-3595f6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852819608,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a9298
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/qna-card.99e1f5a745c48eec8665.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/qna-card.99e1f5a745c48eec8665.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jxgd7c5Q+bPDMmnI5N3HMw==
last-modified: Wed, 01 Feb 2023 02:06:30 GMT
etag: 0x8DB03F8EF92C6EE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0187746-e01e-00de-35e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852819894,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a93b6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/quiz-card.1a49036037790833609c.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/quiz-card.1a49036037790833609c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kat3K2TTFH31b9WCiWWiGA==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8E9BB8C3E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a61610df-601e-00fa-54e3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852820211,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a94f3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/reaction-breakdown-dialog.b98f1c344a771399c389.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/reaction-breakdown-dialog.b98f1c344a771399c389.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: lGKUJWSOSHM+JUrDar5IRg==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8ED440147
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9d1590a3-801e-00b0-59e2-357bdc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852820439,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a95d7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/real-estate-card.aa8b4762d161fb51eac3.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/real-estate-card.aa8b4762d161fb51eac3.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: em5EYcEvFRzlFyz17jd2Ww==
last-modified: Wed, 01 Feb 2023 02:06:34 GMT
etag: 0x8DB03F8F19A7C47
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0187aec-e01e-00de-78e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852820812,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a974c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/recipes-sd-card.63f4bb8befcc7a07ae75.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/recipes-sd-card.63f4bb8befcc7a07ae75.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: A0b+ZEt3neH2Aj68FY6u5Q==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EE76D401
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 828382ad-c01e-00cc-30e2-357dc5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852821078,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a9856
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-interests.2646ac4ec9c2da1be6f9.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/recommended-interests.2646ac4ec9c2da1be6f9.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CHBMO+TXbtQ+pRGA+0T/mg==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F15F2A12
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6161471-601e-00fa-18e3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852821327,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a994f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-search-carousel-wc.5cb13ad5336f97ec4fbb.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/recommended-search-carousel-wc.5cb13ad5336f97ec4fbb.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Qz9j4cNll7fHef/T0OLy+Q==
last-modified: Thu, 26 Jan 2023 20:54:41 GMT
etag: 0x8DAFFDF8B9F55B2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e32c740e-c01e-001c-4cc9-3149a3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:27 GMT
akamai-request-bc: [a=92.123.71.151,b=2852821620,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a9a74
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-searches-card.9ded4d1d377c77e0443a.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/recommended-searches-card.9ded4d1d377c77e0443a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DHTuaDDQaNY5JsN7XK9xEQ==
last-modified: Wed, 01 Feb 2023 02:06:26 GMT
etag: 0x8DB03F8ED2274A5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f4c1f6e-b01e-002f-49e3-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852821843,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a9b53
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/recommendedSites-wc.000584f866bd435b5263.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/recommendedSites-wc.000584f866bd435b5263.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: JqvKPHe0IyvvGokhlw4HHA==
last-modified: Thu, 26 Jan 2023 20:54:47 GMT
etag: 0x8DAFFDF8FA135D5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e072a2e3-e01e-00ce-17c9-312bc1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852822100,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a9c54
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-card-wc.cc7f4877c8b8723bb238.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/rewards-card-wc.cc7f4877c8b8723bb238.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bWjQPKaq2BM2REJfedzNtQ==
last-modified: Wed, 01 Feb 2023 02:06:23 GMT
etag: 0x8DB03F8EB3D0F11
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a018805f-e01e-00de-49e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852822319,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a9d2f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-daily-set-card.852b7aa4ff5c2cf154f0.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/rewards-daily-set-card.852b7aa4ff5c2cf154f0.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VCWC/0mhSRdYmDvV4RF/JQ==
last-modified: Fri, 27 Jan 2023 20:52:31 GMT
etag: 0x8DB00A868FF165B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e4e2399f-901e-003d-3c92-32f392000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852822979,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0a9fc3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sd-card-mask-wc.5acd0defcaabdf846d64.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/sd-card-mask-wc.5acd0defcaabdf846d64.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WgAH3pIfKHMGRcUUlZTLpg==
last-modified: Sat, 21 Jan 2023 00:28:40 GMT
etag: 0x8DAFB4672192589
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4576d270-d01e-00c5-3730-2d0ed6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852823598,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aa22e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/SearchHistoryEdgenextData.374a311a416d7d948536.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/SearchHistoryEdgenextData.374a311a416d7d948536.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1A/8J3PLPKrDurprAtID0w==
last-modified: Sat, 28 Jan 2023 03:37:53 GMT
etag: 0x8DB00E109CEA617
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ecd88303-c01e-0088-3a2e-3402dc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852823937,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aa381
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/select-carousel.f4b2d3b7baba511d0b73.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/select-carousel.f4b2d3b7baba511d0b73.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: nnlYJcf+m/UwP1qQNyeV2g==
last-modified: Wed, 01 Feb 2023 02:06:23 GMT
etag: 0x8DB03F8EB293C15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f45f7e2-b01e-002f-20e2-3515b4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852824125,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aa43d
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shared-links.738575a10367ef4b94f6.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/shared-links.738575a10367ef4b94f6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: h2MR2JDUD5v4hHd3xsB/0A==
last-modified: Sat, 21 Jan 2023 00:28:33 GMT
etag: 0x8DAFB466DF59160
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf2f28b9-701e-00e3-4330-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852824609,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aa621
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sharepoint-news-card.b3f71c3a56720378bbc7.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/sharepoint-news-card.b3f71c3a56720378bbc7.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: vDnnnWmbGKITQQGdImJ3yg==
last-modified: Thu, 26 Jan 2023 20:54:47 GMT
etag: 0x8DAFFDF8F902151
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 68f61576-601e-002a-43c9-3192be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852824862,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aa71e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-card-wce.bf0a46222c50e405fbbd.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/shopping-card-wce.bf0a46222c50e405fbbd.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: uppGeq4/h7nIDB242eXASw==
last-modified: Wed, 01 Feb 2023 02:06:23 GMT
etag: 0x8DB03F8EB30DBF4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 004b7456-601e-0052-24e2-3538af000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852825107,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aa813
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-edge-insights-card.cc7bb056543c0a2ec476.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/shopping-edge-insights-card.cc7bb056543c0a2ec476.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: h3w/JwvGITWimmWdlOLgIw==
last-modified: Wed, 01 Feb 2023 02:06:24 GMT
etag: 0x8DB03F8EBAB295E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e4567c-201e-00d2-7ce3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852825507,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aa9a3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-events-deal-card.c2710e08919b0977902f.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/shopping-events-deal-card.c2710e08919b0977902f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LUHayqwVTUWre92WAQM1Og==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8ED6E3F1A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e4575b-201e-00d2-78e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852825762,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aaaa2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-page-base.df1cac86e6606f9d3561.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/shopping-page-base.df1cac86e6606f9d3561.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: /2UbIaGkzcaxRBn7JdeJVg==
last-modified: Wed, 01 Feb 2023 02:06:28 GMT
etag: 0x8DB03F8EE1D01FA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a0188b20-e01e-00de-2ee3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:28 GMT
akamai-request-bc: [a=92.123.71.151,b=2852826136,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aac18
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shoppingHomepage.6442470aa2355479bcee.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/shoppingHomepage.6442470aa2355479bcee.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 5z3v+49Iwga/lPqekfXYNg==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EED4EB2F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a61621e8-601e-00fa-46e3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:29 GMT
akamai-request-bc: [a=92.123.71.151,b=2852826659,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aae23
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/shuffle-fre.74a41aab4818ef93ef4b.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/shuffle-fre.74a41aab4818ef93ef4b.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: tuqK1q/6gmgGmlz/u4q1IA==
last-modified: Wed, 01 Feb 2023 02:06:32 GMT
etag: 0x8DB03F8F0767452
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b441e7b0-b01e-0057-35e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:29 GMT
akamai-request-bc: [a=92.123.71.151,b=2852827390,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ab0fe
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-flyout-wc.d0be4828373ecae3da91.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/sign-in-flyout-wc.d0be4828373ecae3da91.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1qZNq2SowUIPGFLT/puEfA==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB466FE95085
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4576e0b3-d01e-00c5-1330-2d0ed6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:29 GMT
akamai-request-bc: [a=92.123.71.151,b=2852827673,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ab219
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/SignInData.81c3c0c99a253c9ea77a.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/SignInData.81c3c0c99a253c9ea77a.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: KuWGorLUoIZ6aKDsGdMJcw==
last-modified: Wed, 18 Jan 2023 23:44:58 GMT
etag: 0x8DAF9AE0254CB07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 801a4b4c-801e-00c8-3272-2cd1cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:29 GMT
akamai-request-bc: [a=92.123.71.151,b=2852827874,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ab2e2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/social-avatar.796223071c8521f829d6.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/social-avatar.796223071c8521f829d6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: rpo8tlbF2VXiHJHuackK6Q==
last-modified: Sat, 21 Jan 2023 00:28:39 GMT
etag: 0x8DAFB467198BD95
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: abf063b3-501e-001d-1230-2d62a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:29 GMT
akamai-request-bc: [a=92.123.71.151,b=2852828104,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ab3c8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/social-bar-wc.43c29a969109a5a4bb64.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/social-bar-wc.43c29a969109a5a4bb64.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: pC3qp7/9zP68ugujgJSyZQ==
last-modified: Wed, 01 Feb 2023 02:06:36 GMT
etag: 0x8DB03F8F2B4E8C5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b7830edb-a01e-009e-46e2-3548f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:29 GMT
akamai-request-bc: [a=92.123.71.151,b=2852828324,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=23, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ab4a4
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/social-data-connector.40d27d5fd22980ec2f75.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/social-data-connector.40d27d5fd22980ec2f75.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: u7YnUNnJnVVzQEIVNpxduw==
last-modified: Wed, 01 Feb 2023 02:06:31 GMT
etag: 0x8DB03F8EFB0AA94
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a61626fe-601e-00fa-3de3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:29 GMT
akamai-request-bc: [a=92.123.71.151,b=2852828773,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ab665
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/social-report-menu.694336c6d1e035f7ab57.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/social-report-menu.694336c6d1e035f7ab57.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DU5YE9BjO4QpkNUDJV/IdA==
last-modified: Wed, 01 Feb 2023 02:06:23 GMT
etag: 0x8DB03F8EB4A7A87
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b441ed6d-b01e-0057-35e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852831176,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0abfc8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sports-olympic-card-wc.d58388b787e730d64d53.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/sports-olympic-card-wc.d58388b787e730d64d53.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: HbVXVZJIxscav8nO2g8dDg==
last-modified: Wed, 01 Feb 2023 02:06:25 GMT
etag: 0x8DB03F8EC6709A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e45ffa-201e-00d2-38e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852831718,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ac1e6
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/sports-worldcup-card-wc.0dfe33d14f93f12e6b8e.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/sports-worldcup-card-wc.0dfe33d14f93f12e6b8e.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Zs+2gwCftu/txubypnaOgw==
last-modified: Wed, 01 Feb 2023 02:06:32 GMT
etag: 0x8DB03F8F07C66EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b441f2be-b01e-0057-5ae3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852831978,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=22, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ac2ea
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/spotlight-card-wc.53961437364350f44869.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/spotlight-card-wc.53961437364350f44869.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 5A6Lt07qTb+ioWSg8nO/4A==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F12780C7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6162d35-601e-00fa-12e3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852832390,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ac486
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/ssr-auto-suggest.2cd0bfe695dc4b19d5c2.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/ssr-auto-suggest.2cd0bfe695dc4b19d5c2.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: UcZonFQerQWQoTZgsvEu1g==
last-modified: Wed, 01 Feb 2023 02:06:23 GMT
etag: 0x8DB03F8EAFB553A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b441f639-b01e-0057-4ae3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852832674,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ac5a2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/ssr-auto-suggest.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3JVMoli73eKpud5hbhXLBg==
last-modified: Wed, 25 Jan 2023 01:03:03 GMT
etag: 0x8DAFE6FE93D0CAF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aafe8b39-b01e-0087-748f-318bc3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:30 GMT
content-length: 802
akamai-request-bc: [a=92.123.71.151,b=2852833035,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ac70b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/SSR-extension.e086742125e7c692d4be.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/SSR-extension.e086742125e7c692d4be.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: skdlROtibskve8os9XK3UA==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB467005AE02
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: def3da7c-501e-0031-44f3-2e078b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852833186,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ac7a2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/SSR-extension.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 2m6bMZWPM/3ZYoqga2Hjdw==
last-modified: Tue, 24 Jan 2023 00:47:44 GMT
etag: 0x8DAFDA49B0D0CF5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97671db3-201e-0046-10cf-2f2485000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: gzip
date: Wed, 01 Feb 2023 12:48:30 GMT
content-length: 359
akamai-request-bc: [a=92.123.71.151,b=2852833551,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=29, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ac90f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/story-carousel.e4b83b045260d1735270.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/story-carousel.e4b83b045260d1735270.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: /PTooP29TZ8w/DEo0WS8KQ==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F11756A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6162f8b-601e-00fa-10e3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852833934,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aca8e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/superBreakingNews.c3704464d69b97cdb8c6.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/superBreakingNews.c3704464d69b97cdb8c6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hl0L7VlJGa/NiAezszYAfQ==
last-modified: Thu, 26 Jan 2023 20:54:37 GMT
etag: 0x8DAFFDF8957B673
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: beb3d764-501e-0099-77c8-3199fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852834471,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0acca7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/tabbed-feed-wc.2c8e0fdd1b716011cf42.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/tabbed-feed-wc.2c8e0fdd1b716011cf42.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Nf5evS8kDGiIv9oW9B6MYQ==
last-modified: Wed, 01 Feb 2023 02:06:30 GMT
etag: 0x8DB03F8EF53F2C6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b441fb0d-b01e-0057-47e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852834822,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ace06
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/test-bing-nudge.af2101835727952b1fdc.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/test-bing-nudge.af2101835727952b1fdc.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: g9r71RQz1EfZE/E71ibbVQ==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EE92952C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6163194-601e-00fa-67e3-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852835283,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0acfd3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/theme-picker-wc.e94886e2c77bf0a1c568.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/theme-picker-wc.e94886e2c77bf0a1c568.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: K0yZWE+YPBy9xCA1SDzXKg==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB46704175D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 639586b2-401e-0014-5e2f-2d11b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:30 GMT
akamai-request-bc: [a=92.123.71.151,b=2852835491,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ad0a3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/traffic-card-wc.8ac39e811d3307f860c8.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/traffic-card-wc.8ac39e811d3307f860c8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 78cAYlJC2Ql+mpEao/98rA==
last-modified: Wed, 01 Feb 2023 02:06:35 GMT
etag: 0x8DB03F8F254D620
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b7830a44-a01e-009e-65e2-3548f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:31 GMT
akamai-request-bc: [a=92.123.71.151,b=2852836144,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ad330
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/travel-carousel.4735557a7ac500915a8f.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/travel-carousel.4735557a7ac500915a8f.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: D4DyQWB/aL2stI00c7rCNw==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8ED6FC589
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b442008a-b01e-0057-77e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:31 GMT
akamai-request-bc: [a=92.123.71.151,b=2852836614,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ad506
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/travel-destination.dff4e74b067aad83dcc5.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/travel-destination.dff4e74b067aad83dcc5.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dFhFe4zRvfMfIKjJl6tEJw==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EECD994E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a6062e07-601e-00fa-11e2-35a6d8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:31 GMT
akamai-request-bc: [a=92.123.71.151,b=2852836921,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ad639
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/trending-search-card.d81255d7104e7cb50239.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/trending-search-card.d81255d7104e7cb50239.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: NcR5IeVZ9ynpqAK8+37PAA==
last-modified: Wed, 01 Feb 2023 02:06:28 GMT
etag: 0x8DB03F8EE6BD936
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e46a08-201e-00d2-6ae3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:31 GMT
akamai-request-bc: [a=92.123.71.151,b=2852837365,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ad7f5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/trendingTopics.3da9813c4b00516ffb0c.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/trendingTopics.3da9813c4b00516ffb0c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: QTtu1BSy19AwvxequEeuzg==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB4670696A5F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 67e0f922-e01e-0032-7030-2d7a8d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:31 GMT
akamai-request-bc: [a=92.123.71.151,b=2852837815,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ad9b7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/vertical-left-nav.c73c31e627298fde9ba7.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/vertical-left-nav.c73c31e627298fde9ba7.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hj1IQ7cXTdN4SakhX4cOeA==
last-modified: Thu, 26 Jan 2023 20:54:35 GMT
etag: 0x8DAFFDF882B7016
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5e7ec1d7-001e-0068-10c8-3117ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:31 GMT
akamai-request-bc: [a=92.123.71.151,b=2852838261,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0adb75
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/video-shopping-card.bfba70dc5306fe09ece6.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/video-shopping-card.bfba70dc5306fe09ece6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gWh+d+PYV1eYYeboI475XA==
last-modified: Wed, 01 Feb 2023 02:06:31 GMT
etag: 0x8DB03F8F0313891
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4420572-b01e-0057-23e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:31 GMT
akamai-request-bc: [a=92.123.71.151,b=2852838489,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0adc59
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/videoCard.9523aec3440a82494431.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/videoCard.9523aec3440a82494431.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: T8WHpG2wYSCHmOFDsb9fiA==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EED782D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9d1591e5-801e-00b0-4ee2-357bdc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:31 GMT
akamai-request-bc: [a=92.123.71.151,b=2852838751,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0add5f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/voice-search-wc.1778704f0292c9aa0eb1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/voice-search-wc.1778704f0292c9aa0eb1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TEvLkY8+Jsj+yg5g5f9ISA==
last-modified: Sat, 21 Jan 2023 00:28:33 GMT
etag: 0x8DAFB466E137550
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 323d9865-401e-0014-272f-2d11b2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:31 GMT
akamai-request-bc: [a=92.123.71.151,b=2852839258,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=26, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0adf5a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/VpReadyHelper.9fa5739154ddf61c04f4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/VpReadyHelper.9fa5739154ddf61c04f4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 2jjTYf2lifiJK3IHhME0ww==
last-modified: Wed, 18 Jan 2023 23:44:59 GMT
etag: 0x8DAF9AE032679B1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f84e5144-c01e-00b4-05ad-2bd7d4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:31 GMT
akamai-request-bc: [a=92.123.71.151,b=2852839683,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ae103
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_content-video-player_dist_index_js.e5ffef0ddf5e34ff3e87.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_content-video-player_dist_index_js.e5ffef0ddf5e34ff3e87.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: z1vvxxNxGPwHlHC+rmL6+w==
last-modified: Wed, 01 Feb 2023 02:06:22 GMT
etag: 0x8DB03F8EAD3FD21
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f6bd6e74-a01e-00a2-7ae2-359dfa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:32 GMT
akamai-request-bc: [a=92.123.71.151,b=2852840303,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=28, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ae36f
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_inline-location-settings_dist_index_js.b591ec60967dc2bc55d2.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_inline-location-settings_dist_index_js.b591ec60967dc2bc55d2.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: jKSEksw/PVNZiA57jQznWg==
last-modified: Thu, 26 Jan 2023 20:54:36 GMT
etag: 0x8DAFFDF889EE1A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 78a4285e-101e-0071-24c9-31d49a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:32 GMT
akamai-request-bc: [a=92.123.71.151,b=2852841169,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=27, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ae6d1
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_native-ad-video_dist_index_js.b33429832b84e96db983.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_native-ad-video_dist_index_js.b33429832b84e96db983.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4z4gJtB9ATdesqiTpSeD+A==
last-modified: Fri, 27 Jan 2023 20:52:24 GMT
etag: 0x8DB00A8648BEF69
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d660313e-801e-0070-0391-32ff98000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:32 GMT
akamai-request-bc: [a=92.123.71.151,b=2852841822,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=30, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0ae95e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_sub-components_card-action-tray_OptedOutReactionTemplate_js.832efa62d1437a0b2dc4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_sub-components_card-action-tray_OptedOutReactionTemplate_js.832efa62d1437a0b2dc4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: EdDtVq5BPTWxuEHvEgG/4Q==
last-modified: Sat, 21 Jan 2023 00:28:37 GMT
etag: 0x8DAFB46703987C0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf2df5c5-701e-00e3-3130-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:32 GMT
akamai-request-bc: [a=92.123.71.151,b=2852841996,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=29, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aea0c
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsCTAModule_js.7e555c8b2c8cdfe9cf7c.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsCTAModule_js.7e555c8b2c8cdfe9cf7c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kQFAOGwGdniLUceCtk86qw==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8ED728443
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e46ec7-201e-00d2-2ce3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:32 GMT
akamai-request-bc: [a=92.123.71.151,b=2852842149,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=29, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aeaa5
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsLoggingModule_js.1908f3aad71fd437a391.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsLoggingModule_js.1908f3aad71fd437a391.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: eMkokG3YDcKr8gH/nz4OeA==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8EA3711E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a018aa2d-e01e-00de-47e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:32 GMT
akamai-request-bc: [a=92.123.71.151,b=2852842675,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aecb3
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedDescriptionModule_js.deedc660d0b2ce80f3c8.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedDescriptionModule_js.deedc660d0b2ce80f3c8.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: hJmTQTPf4IRzd4lXtM7P5Q==
last-modified: Wed, 01 Feb 2023 02:06:35 GMT
etag: 0x8DB03F8F226C84F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 35d55e05-a01e-000a-0ae2-35038d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:32 GMT
akamai-request-bc: [a=92.123.71.151,b=2852843182,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aeeae
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedEntNewsModule_js.a1442f78a9e5803857fd.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedEntNewsModule_js.a1442f78a9e5803857fd.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ygiu0sf5zYgZTwMDxjrnmw==
last-modified: Wed, 01 Feb 2023 02:06:29 GMT
etag: 0x8DB03F8EE7219CF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e4716b-201e-00d2-48e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:32 GMT
akamai-request-bc: [a=92.123.71.151,b=2852843448,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0aefb8
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverScaleImageModule_js.82fa47dc7461963f1136.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverScaleImageModule_js.82fa47dc7461963f1136.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cN3mFDD1d4CUgDm9FW10RQ==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F12ED2A9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b44212bf-b01e-0057-29e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852843806,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0af11e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverShowAbstractModule_js.c9c90d55896e7c81f0e0.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverShowAbstractModule_js.c9c90d55896e7c81f0e0.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: NPpO1cT34iDRYGpmV0Tg1A==
last-modified: Wed, 01 Feb 2023 02:06:28 GMT
etag: 0x8DB03F8EE63C425
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e4733f-201e-00d2-57e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852844110,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0af24e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverShowWholeTitleModule_js.5c311217d782ca60c1fe.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverShowWholeTitleModule_js.5c311217d782ca60c1fe.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 6HS2/fzZDpDYyL9BBeI/IA==
last-modified: Wed, 01 Feb 2023 02:06:25 GMT
etag: 0x8DB03F8EC4C80C1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b44215f8-b01e-0057-17e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852844387,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0af363
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedImmersiveModule_js.35bc6fb7e9bcf5dfa664.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedImmersiveModule_js.35bc6fb7e9bcf5dfa664.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 87RWHK1oxoc4T5RuSW2P9g==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8E9B8A66A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e47568-201e-00d2-20e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852844672,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0af480
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.b15eb5af3b7ba07cafb6.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.b15eb5af3b7ba07cafb6.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 7i9Lxj1WuyKL1HdoCYbyjQ==
last-modified: Wed, 01 Feb 2023 02:06:26 GMT
etag: 0x8DB03F8ECA89C6A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b44219a1-b01e-0057-46e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852844991,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0af5bf
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopaneModule_js.30349d7a101771223532.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopaneModule_js.30349d7a101771223532.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IyMWkOqsPjemB/+OIG1IAA==
last-modified: Wed, 01 Feb 2023 02:06:26 GMT
etag: 0x8DB03F8ECF4B4EA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e4778c-201e-00d2-64e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852845654,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0af856
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoHoverModule_js.4c0a1772c8ac5fd79ed7.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoHoverModule_js.4c0a1772c8ac5fd79ed7.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 2sLnxAkSUrQZqaix3RkfKg==
last-modified: Wed, 01 Feb 2023 02:06:35 GMT
etag: 0x8DB03F8F272E0D7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4421d19-b01e-0057-67e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852846282,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0afaca
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedRIS1Module_js.ec2fcb6ccd16b16cb055.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedRIS1Module_js.ec2fcb6ccd16b16cb055.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ptUU/K6mYPXZY0v8mFgx5g==
last-modified: Wed, 01 Feb 2023 02:06:27 GMT
etag: 0x8DB03F8ED5BF26C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac6996c4-601e-0006-69e2-35f794000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852846627,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0afc23
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSafeAdsModule_js.3070c430b0f3796373ad.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSafeAdsModule_js.3070c430b0f3796373ad.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: U/r/hQWAm3arJamSAhl7tw==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F14EB1D8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 828482f1-c01e-00cc-3ee2-357dc5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852846998,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0afd96
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSmallerFontModule_js.2d16aea66b2657a2a519.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSmallerFontModule_js.2d16aea66b2657a2a519.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: O+KTDlXbpC1HO/2fOBIawQ==
last-modified: Wed, 01 Feb 2023 02:06:21 GMT
etag: 0x8DB03F8E9BD399D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e47aae-201e-00d2-3ce3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852847262,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0afe9e
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT1FontModule_js.a033b2d6cda9cf0685a2.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT1FontModule_js.a033b2d6cda9cf0685a2.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Ci96OqHvaP7SKUtVdmmCCw==
last-modified: Wed, 01 Feb 2023 02:06:35 GMT
etag: 0x8DB03F8F24B88BD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b442239f-b01e-0057-08e3-35bfa5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852847554,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0affc2
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT2FontModule_js.bfe83e6990d49a3bb9e1.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT2FontModule_js.bfe83e6990d49a3bb9e1.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 78Bebd8Q/rIbBG/Gge1BtQ==
last-modified: Wed, 01 Feb 2023 02:06:25 GMT
etag: 0x8DB03F8EC4C32AF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e47cbb-201e-00d2-02e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:33 GMT
akamai-request-bc: [a=92.123.71.151,b=2852847863,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=24, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0b00f7
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedUnderlineModule_js.cdb405ee6a2e66057c81.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedUnderlineModule_js.cdb405ee6a2e66057c81.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: G7uSADYx19BXqG8u9ATPrQ==
last-modified: Wed, 01 Feb 2023 02:06:32 GMT
etag: 0x8DB03F8F0716C07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a018bcac-e01e-00de-21e3-359be3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:34 GMT
akamai-request-bc: [a=92.123.71.151,b=2852848091,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0b01db
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedVideoCardModule_js.f3e6b098914a28290826.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedVideoCardModule_js.f3e6b098914a28290826.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ztDzMDLFUSDII0F7a4EZ2g==
last-modified: Wed, 01 Feb 2023 02:06:26 GMT
etag: 0x8DB03F8ECFE295E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ac6994e7-601e-0006-24e2-35f794000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:34 GMT
akamai-request-bc: [a=92.123.71.151,b=2852848395,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0b030b
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedZoomModule_js.45b02138dfa6e4fb997c.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedZoomModule_js.45b02138dfa6e4fb997c.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: RLpmuA/bKcQSbknwmTbKmg==
last-modified: Wed, 01 Feb 2023 02:06:33 GMT
etag: 0x8DB03F8F13A90A7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95e47f27-201e-00d2-75e3-356ffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:34 GMT
akamai-request-bc: [a=92.123.71.151,b=2852848918,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0b0516
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftFeedModule_js.bd74655d2b4c6c352db7.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftFeedModule_js.bd74655d2b4c6c352db7.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: /ll617gVqctSsrC4rCp8qg==
last-modified: Thu, 26 Jan 2023 20:54:43 GMT
etag: 0x8DAFFDF8CEBF09D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: beb3dbb2-501e-0099-4bc8-3199fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:34 GMT
akamai-request-bc: [a=92.123.71.151,b=2852849274,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0b067a
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/web-worker.89bac0beb55a7e11d640.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-worker.89bac0beb55a7e11d640.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IjGQO5V05cCDRyvCEIIJJQ==
last-modified: Sat, 28 Jan 2023 03:37:58 GMT
etag: 0x8DB00E10CD26F8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fc9309ac-501e-0075-7c57-357892000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:34 GMT
akamai-request-bc: [a=92.123.71.151,b=2852849813,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0b0895
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/web-worker.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: STo8nfMoyE4BPuJIxJpi6Q==
last-modified: Thu, 11 Jun 2020 17:20:36 GMT
etag: 0x8D80E2BC1564999
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 854390bb-f01e-002b-785c-14b9bc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:34 GMT
akamai-request-bc: [a=92.123.71.151,b=2852850158,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0b09ee
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/bundles/v1/edgeChromium/latest/xbox-feed-wc.059427e19f288f5e46f4.jsmsedge.exeRemote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/xbox-feed-wc.059427e19f288f5e46f4.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: gVN+CGPefgpktIjsTvnQ/w==
last-modified: Sat, 21 Jan 2023 00:28:36 GMT
etag: 0x8DAFB466FB80E82
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf2f6c10-701e-00e3-0430-2d65e9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:34 GMT
akamai-request-bc: [a=92.123.71.151,b=2852851201,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=20, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0b0e01
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /bundles/v1/edgeChromium/latest/xfeed.3df4af8173a01457c182.js HTTP/2.0
host: assets.msn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: lbD1reIGT21/Dj3L5XdSAA==
last-modified: Sat, 21 Jan 2023 00:28:36 GMT
etag: 0x8DAFB466F92D8B5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09b85a1c-001e-00d0-7730-2d39fe000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Wed, 01 Feb 2023 12:48:34 GMT
akamai-request-bc: [a=92.123.71.151,b=2852851360,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=19, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
content-type: application/javascript
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0b0ea0
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=31535892
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /statics/icons/favicon_newtabpage.png HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
ResponseHTTP/2.0 200
content-type: image/png
etag: "bed4a7cc95f6106c7a3d46d2b50cb3f8:1614709529.490117"
last-modified: Tue, 02 Mar 2021 18:25:29 GMT
server: AkamaiNetStorage
content-encoding: gzip
date: Wed, 01 Feb 2023 12:47:57 GMT
content-length: 373
akamai-request-bc: [a=92.123.71.151,b=2852700862,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=17, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08c2be
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
cache-control: public, max-age=31536000
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/news/feed/pages/ntp?User=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&cm=en-in&contentType=article,video,slideshow,webcontent&duotone=true&edgExpMask=512&infopaneCount=17&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000msedge.exeRemote address:95.101.74.151:443RequestGET /service/news/feed/pages/ntp?User=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&cm=en-in&contentType=article,video,slideshow,webcontent&duotone=true&edgExpMask=512&infopaneCount=17&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
ResponseHTTP/2.0 200
content-encoding: gzip
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent
x-ceto-origin-forwardonerror: fabric:/restore/StaticService
ddd-authenticatedwithjwtflow: False
ddd-usertype: AnonymousMuid
ddd-tmpl: RR:0;CGShowTopstories:1;MyFeed;tmpl-l1-local:1;click_0;tmpl-l1-video:1;tmpl-l1-shopping:1;XFeed;SageUserStatus:0_0_0_1;tmpl-place-place:1;ShoppingCard-14;MoneyInfo-18;WasRecoNewUser:1;Static:1;TileID:te7v;IsRecoNewUser:1;PageViewCount0;cgtopStories-2;ULatLon19.19:72.95;UsingClientIpUserProfile:1;ColdRankerTriggerUser;click28d_0;IMArticleNegUser:0;ClientIpFallbackCohort:C_W;TrafficDelays-23;ClickCohort:0;NotTPUser;ClientIpFallbackCohort:C_C;SportsMatch-4;HasClientIpUserProfile:1;FixIds:0;WeatherSummary-9
ddd-feednewsitemcount: 35
x-wpo-activityid: 6A9C2508-C8F6-4C6C-99AD-9DE87BB3957E|2023-02-01T12:47:58.7377385Z|fabric:/wpo|NEU2|WPO_57
ddd-featureset: 0,Msn.OneDataService.Search.FeatureTracker.Models.NewsFeedFeature:UwAA;
ddd-activityid: 6a9c2508-c8f6-4c6c-99ad-9de87bb3957e
ddd-strategyexecutionlatency: 00:00:00.2631037
ddd-debugid: 6a9c2508-c8f6-4c6c-99ad-9de87bb3957e|2023-02-01T12:47:58.7585090Z|fabric:/ntpfeed|NEU2|NtpFeed_900
onewebservicelatency: 264
x-msedge-responseinfo: 264
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
x-ceto-ref: F863BE63A7024ACF88D491AB338409BB|2023-02-01T12:47:58.492Z
x-msedge-ref: Ref A: F863BE63A7024ACF88D491AB338409BB Ref B: DUS30EDGE0414 Ref C: 2023-02-01T12:47:58Z
expires: Wed, 01 Feb 2023 12:47:58 GMT
date: Wed, 01 Feb 2023 12:47:58 GMT
akamai-request-bc: [a=92.123.71.151,b=2852703499,c=g,n=NL__SCHIPHOL,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=23, clienttt; dur=296, origin; dur=294 , cdntime; dur=2
akamai-cache-status: Miss from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08cd0b
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: private, max-age=0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /weathermapdata/1/static/svg/72/v6/card/Haze.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
ResponseHTTP/2.0 200
content-md5: dkHxI8lOvtnJBjZUse9EeA==
last-modified: Tue, 01 Nov 2022 05:13:32 GMT
etag: 0x8DABBC7D2215308
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bf1e8611-301e-0085-2dc4-f3ae53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
expires: Mon, 27 Feb 2023 22:52:43 GMT
date: Wed, 01 Feb 2023 12:48:01 GMT
content-length: 707
akamai-request-bc: [a=92.123.71.151,b=2852714941,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f9bd
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/airqualityheatmaprendered/in/44_28_6_202302010800.jpgmsedge.exeRemote address:95.101.74.151:443RequestGET /weathermapdata/1/airqualityheatmaprendered/in/44_28_6_202302010800.jpg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
ResponseHTTP/2.0 200
content-md5: jVCbs9tUmGe5D8BbpUtAoA==
last-modified: Wed, 01 Feb 2023 08:18:11 GMT
etag: 0x8DB042CDB9D9902
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f3f111c-b01e-0079-1816-36dad1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=5793
date: Wed, 01 Feb 2023 12:48:01 GMT
content-length: 19227
akamai-request-bc: [a=92.123.71.151,b=2852714953,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f9c9
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/airqualityheatmaprendered/in/45_28_6_202302010800.jpgmsedge.exeRemote address:95.101.74.151:443RequestGET /weathermapdata/1/airqualityheatmaprendered/in/45_28_6_202302010800.jpg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
ResponseHTTP/2.0 200
content-md5: 3/OwApAtCmcgZV1Ql/peyQ==
last-modified: Wed, 01 Feb 2023 08:18:12 GMT
etag: 0x8DB042CDC912493
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 15b37de0-d01e-0112-6716-36a328000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
cache-control: max-age=5794
date: Wed, 01 Feb 2023 12:48:01 GMT
content-length: 26837
akamai-request-bc: [a=92.123.71.151,b=2852714964,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=25, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f9d4
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/graph/actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&user=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&scn=APP_ANON&%24top=100&$filter=actionType+eq+%27Follow%27msedge.exeRemote address:95.101.74.151:443RequestGET /service/graph/actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&user=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&scn=APP_ANON&%24top=100&$filter=actionType+eq+%27Follow%27 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
ResponseHTTP/2.0 200
content-md5: JO9qkXtSod4NEDvEZqchXA==
last-modified: Wed, 21 Dec 2022 08:25:24 GMT
etag: 0x8DAE32CE840E4A1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5dc865d7-901e-008a-3963-1b7d44000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
expires: Fri, 24 Feb 2023 08:58:55 GMT
date: Wed, 01 Feb 2023 12:48:01 GMT
content-length: 2157
akamai-request-bc: [a=92.123.71.151,b=2852715071,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fa3f
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /weathermapdata/1/static/minimap/wcicons/aqi.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
ResponseHTTP/2.0 200
content-md5: aj6Z8RpvgrZlmsf1DEMbmQ==
last-modified: Wed, 21 Dec 2022 08:25:24 GMT
etag: 0x8DAE32CE83F372E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 29875d62-501e-00ba-6063-1bc38b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 269
expires: Fri, 24 Feb 2023 09:00:17 GMT
date: Wed, 01 Feb 2023 12:48:01 GMT
akamai-request-bc: [a=92.123.71.151,b=2852715078,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08fa46
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /weathermapdata/1/static/minimap/wcicons/right_arrow.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
ResponseHTTP/2.0 200
content-encoding: gzip
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-usertype: AnonymousMuid
ddd-activityid: df689ae7-c7b7-4987-a1ee-f1cd7475eb38
ddd-debugid: df689ae7-c7b7-4987-a1ee-f1cd7475eb38|2023-02-01T12:48:01.9449374Z|fabric:/graph|NEU1|Graph_1
onewebservicelatency: 2
x-msedge-responseinfo: 2
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CB6C16A52F71431D971192034CA2F5F4 Ref B: DUS30EDGE0419 Ref C: 2023-02-01T12:48:01Z
expires: Wed, 01 Feb 2023 12:48:01 GMT
date: Wed, 01 Feb 2023 12:48:01 GMT
content-length: 96
akamai-request-bc: [a=92.123.71.151,b=2852715002,c=g,n=NL__SCHIPHOL,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=20, clienttt; dur=33, origin; dur=33 , cdntime; dur=0
akamai-cache-status: Miss from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa08f9fa
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: private, max-age=0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/graph/actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&user=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&scn=APP_ANON&%24top=100&$filter=actionType+eq+%27Follow%27msedge.exeRemote address:95.101.74.151:443RequestGET /service/graph/actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&user=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&scn=APP_ANON&%24top=100&$filter=actionType+eq+%27Follow%27 HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
ResponseHTTP/2.0 200
content-encoding: gzip
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
ddd-usertype: AnonymousMuid
ddd-activityid: 105731ad-4034-4d44-9ad8-0afadb670b1f
ddd-debugid: 105731ad-4034-4d44-9ad8-0afadb670b1f|2023-02-01T12:48:02.6544440Z|fabric:/graph|NEU1|Graph_16
onewebservicelatency: 2
x-msedge-responseinfo: 2
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C6FDBBDA0BFC4A4EBC0AFCDDCF86016B Ref B: DUS30EDGE0408 Ref C: 2023-02-01T12:48:02Z
expires: Wed, 01 Feb 2023 12:48:02 GMT
date: Wed, 01 Feb 2023 12:48:02 GMT
content-length: 96
akamai-request-bc: [a=92.123.71.151,b=2852717389,c=g,n=NL__SCHIPHOL,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=24, clienttt; dur=41, origin; dur=41 , cdntime; dur=0
akamai-cache-status: Miss from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09034d
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: private, max-age=0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&user=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&scn=APP_ANON&version=2msedge.exeRemote address:95.101.74.151:443RequestGET /service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&user=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&scn=APP_ANON&version=2 HTTP/2.0
host: assets.msn.com
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://ntp.msn.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-encoding: gzip
access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent
access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType,traceparent
ddd-usertype: AnonymousMuid
ddd-activityid: 50aa3c8f-ea12-4527-9b17-585e1161ff1e
ddd-debugid: 50aa3c8f-ea12-4527-9b17-585e1161ff1e|2023-02-01T12:48:02.8129527Z|fabric:/msn|NEU1|News_39
onewebservicelatency: 9
x-msedge-responseinfo: 9
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E310779412354347B2561D89FF7C489D Ref B: DUS30EDGE0409 Ref C: 2023-02-01T12:48:02Z
expires: Wed, 01 Feb 2023 12:48:02 GMT
date: Wed, 01 Feb 2023 12:48:02 GMT
content-length: 156
akamai-request-bc: [a=92.123.71.151,b=2852718038,c=g,n=NL__SCHIPHOL,o=20940],[a=204.79.197.203,c=o]
server-timing: clientrtt; dur=23, clienttt; dur=45, origin; dur=45 , cdntime; dur=0
akamai-cache-status: Miss from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa0905d6
access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
access-control-allow-credentials: true
access-control-allow-origin: https://ntp.msn.com
x-as-suppresssetcookie: 1
cache-control: private, max-age=0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
timing-allow-origin: *
vary: Origin
-
GEThttps://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gifmsedge.exeRemote address:95.101.74.151:443RequestGET /weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gif HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: 0EA3eCUvECcuDWLgvwY2+Q==
last-modified: Tue, 26 Jul 2022 07:10:48 GMT
etag: 0x8DA6ED5F77CE083
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 379306e7-401e-0054-0b6e-e2ccd9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 223818
expires: Mon, 06 Feb 2023 20:19:12 GMT
date: Wed, 01 Feb 2023 12:48:03 GMT
akamai-request-bc: [a=92.123.71.151,b=2852721226,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=21, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09124a
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /weathermapdata/1/static/weatherEplant/bubble/32x32.png HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: B1C+HDCYvtchdeC81gjRGw==
last-modified: Tue, 28 Sep 2021 02:11:32 GMT
etag: 0x8D982254A479430
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 09ad9918-601e-001e-1dad-e26f56000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
content-length: 1986
expires: Mon, 06 Feb 2023 12:08:06 GMT
date: Wed, 01 Feb 2023 12:48:04 GMT
akamai-request-bc: [a=92.123.71.151,b=2852723936,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa091ce0
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
Remote address:95.101.74.151:443RequestGET /weathermapdata/1/static/weather/Icons/taskbar/AQI/aq40.svg HTTP/2.0
host: assets.msn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: USRLOC=
cookie: _EDGE_S=F=1
cookie: _EDGE_V=1
cookie: MUID=2AC4318BDB7A6D7A1CF72320DABA6CB4
cookie: _SS=SID=00
ResponseHTTP/2.0 200
content-md5: B+28xzaQEeX//ARHEle/aw==
last-modified: Fri, 06 Jan 2023 03:26:23 GMT
etag: 0x8DAEF95C9A85BE3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfa74185-a01e-0118-31bc-35079f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
content-encoding: gzip
expires: Thu, 02 Mar 2023 21:40:25 GMT
date: Wed, 01 Feb 2023 12:48:14 GMT
content-length: 1272
akamai-request-bc: [a=92.123.71.151,b=2852762145,c=g,n=NL__SCHIPHOL,o=20940]
server-timing: clientrtt; dur=18, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
akamai-cache-status: Hit from child
akamai-server-ip: 92.123.71.151
akamai-request-id: aa09b221
cache-control: public, max-age=2592000
timing-allow-origin: *
vary: Origin
-
Remote address:8.8.8.8:53Requestc.bing.comIN AResponsec.bing.comIN CNAMEc-bing-com.a-0001.a-msedge.netc-bing-com.a-0001.a-msedge.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
Remote address:8.8.8.8:53Requestc.msn.comIN AResponsec.msn.comIN CNAMEc-msn-com-nsatc.trafficmanager.netc-msn-com-nsatc.trafficmanager.netIN A20.234.93.27
-
Remote address:8.8.8.8:53Requestimg-s-msn-com.akamaized.netIN AResponseimg-s-msn-com.akamaized.netIN CNAMEa1834.dscg2.akamai.neta1834.dscg2.akamai.netIN A23.72.252.155a1834.dscg2.akamai.netIN A23.72.252.152
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscd.akamaiedge.nete86303.dscd.akamaiedge.netIN A95.101.74.134e86303.dscd.akamaiedge.netIN A95.101.74.148
-
Remote address:8.8.8.8:53Requestsb.scorecardresearch.comIN AResponsesb.scorecardresearch.comIN A18.65.39.56sb.scorecardresearch.comIN A18.65.39.29sb.scorecardresearch.comIN A18.65.39.28sb.scorecardresearch.comIN A18.65.39.70
-
GEThttps://th.bing.com/th?id=ORMS.5e67953bbc19fa7698fbe0b4e708e3e6&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.5e67953bbc19fa7698fbe0b4e708e3e6&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 42100
cache-control: public, max-age=2573293
date: Wed, 01 Feb 2023 12:48:01 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255681.8f2a22bb
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.b1fcff46b5c0279757439f5d2b036e15&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.b1fcff46b5c0279757439f5d2b036e15&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 18160
cache-control: public, max-age=2590476
date: Wed, 01 Feb 2023 12:48:01 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255681.8f2a29c4
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.c411e164e7e54657ee5362098a226734&pid=Wdp&w=82&h=82&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.c411e164e7e54657ee5362098a226734&pid=Wdp&w=82&h=82&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3174
cache-control: public, max-age=2552489
date: Wed, 01 Feb 2023 12:48:01 GMT
x-cache: TCP_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255681.8f2a29df
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.dd228a38e60206c48a619273c3e5da73&pid=Wdp&w=82&h=82&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.dd228a38e60206c48a619273c3e5da73&pid=Wdp&w=82&h=82&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4005
cache-control: public, max-age=2585374
date: Wed, 01 Feb 2023 12:48:01 GMT
x-cache: TCP_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255681.8f2a2b37
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.56a6885adbba79129461cc3c9262cd27&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.56a6885adbba79129461cc3c9262cd27&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2344
cache-control: public, max-age=2590712
date: Wed, 01 Feb 2023 12:48:01 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255681.8f2a2bbe
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.319fc784696ff9349b4f9c601d48bb2d&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.319fc784696ff9349b4f9c601d48bb2d&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3058
cache-control: public, max-age=2590975
date: Wed, 01 Feb 2023 12:48:01 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255681.8f2a2bc5
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.eddf6ef2c5dfbf157dc94dd6fdfda3a6&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.eddf6ef2c5dfbf157dc94dd6fdfda3a6&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3662
cache-control: public, max-age=2581160
date: Wed, 01 Feb 2023 12:48:01 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255681.8f2a2bd2
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.5d2a3d108c86e566499d3d5af02cfeea&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.5d2a3d108c86e566499d3d5af02cfeea&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3490
cache-control: public, max-age=2584772
date: Wed, 01 Feb 2023 12:48:01 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255681.8f2a2c20
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.8c168c52ca778f7c8f70fc4470c13c49&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.8c168c52ca778f7c8f70fc4470c13c49&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 26905
cache-control: public, max-age=2556596
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4a93
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.b052d8fd912e98a32f63daf62c790aae&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.b052d8fd912e98a32f63daf62c790aae&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 37572
cache-control: public, max-age=2559159
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4ac2
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.dd5168e0c13e3b65edaea3a24ed29350&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.dd5168e0c13e3b65edaea3a24ed29350&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 28260
cache-control: public, max-age=2560242
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4b34
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.f969b12bd3b07812cf4b3ccc260f2994&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.f969b12bd3b07812cf4b3ccc260f2994&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 51139
cache-control: public, max-age=2547406
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4b83
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.656370e62911a0658ec2d94f9c52b359&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.656370e62911a0658ec2d94f9c52b359&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 51325
cache-control: public, max-age=2553974
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4bb0
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.648211d34404c2d2e63c262bfea8eecc&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.648211d34404c2d2e63c262bfea8eecc&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 33898
cache-control: public, max-age=2514760
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4c40
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.f8c445b7175cf4299b0727a51462a5f0&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.f8c445b7175cf4299b0727a51462a5f0&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 91212
cache-control: public, max-age=2549914
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4c6c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.3f1d880a0cec53bbdb7ddbcfecf37d8b&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.3f1d880a0cec53bbdb7ddbcfecf37d8b&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 56122
cache-control: public, max-age=2587964
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4cae
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.cec8bd8078a89624b2fa37f9803e968c&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.cec8bd8078a89624b2fa37f9803e968c&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 26523
cache-control: public, max-age=2561404
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4d04
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.33d4bdc16ca04938f5d0d931f31728e0&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.33d4bdc16ca04938f5d0d931f31728e0&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 68755
cache-control: public, max-age=2557225
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4d18
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.51297fec076b9f74db4d4d622dd245e5&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.51297fec076b9f74db4d4d622dd245e5&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 71391
cache-control: public, max-age=2486415
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4d26
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ORMS.a2199b98d8983da9e3179a50225ad811&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0msedge.exeRemote address:95.101.74.134:443RequestGET /th?id=ORMS.a2199b98d8983da9e3179a50225ad811&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=30EFB10131A76C040A12A3AA30046DB6
cookie: SUID=M
cookie: USRLOC=HS=1
cookie: SRCHD=AF=NOFORM
cookie: SRCHUID=V=2&GUID=A7688F95D80C4A61B68B14FDAD8151DA&dmnchg=1
cookie: SRCHUSR=DOB=20230201
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: _SS=SID=113BE32FD5F1623C3F85F184D452632C
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 43757
cache-control: public, max-age=2558854
date: Wed, 01 Feb 2023 12:48:03 GMT
x-cache: TCP_MEM_HIT from a92-123-71-134.deploy.akamaitechnologies.com (AkamaiGHost/10.10.3-45298580) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.86477b5c.1675255683.8f2a4d83
x-check-cacheable: YES
-
Remote address:8.8.8.8:53Requestsrtb.msn.comIN AResponsesrtb.msn.comIN CNAMEwww.msn.comwww.msn.comIN CNAMEwww-msn-com.a-0003.a-msedge.netwww-msn-com.a-0003.a-msedge.netIN CNAMEa-0003.a-msedge.neta-0003.a-msedge.netIN A204.79.197.203
-
Remote address:8.8.8.8:53Requestpx.ads.linkedin.comIN AResponsepx.ads.linkedin.comIN CNAMEwww.linkedin.comwww.linkedin.comIN CNAMEwww-linkedin-com.l-0005.l-msedge.netwww-linkedin-com.l-0005.l-msedge.netIN CNAMEl-0005.l-msedge.netl-0005.l-msedge.netIN A13.107.42.14
-
Remote address:8.8.8.8:53Requesttrc.taboola.comIN AResponsetrc.taboola.comIN CNAMEdualstack.tls13.taboola.map.fastly.netdualstack.tls13.taboola.map.fastly.netIN A151.101.1.44dualstack.tls13.taboola.map.fastly.netIN A151.101.65.44dualstack.tls13.taboola.map.fastly.netIN A151.101.129.44dualstack.tls13.taboola.map.fastly.netIN A151.101.193.44
-
GEThttps://trc.taboola.com/sg/msn/1/cm?taboola_hm=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent=msedge.exeRemote address:151.101.1.44:443RequestGET /sg/msn/1/cm?taboola_hm=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent= HTTP/2.0
host: trc.taboola.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: no-cache, no-store
pragma: no-cache
p3p: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
access-control-allow-origin: *
access-control-allow-credentials: true
accept-ranges: bytes
date: Wed, 01 Feb 2023 12:47:59 GMT
via: 1.1 varnish
x-served-by: cache-ams21024-AMS
x-cache: MISS
x-cache-hits: 0
x-timer: S1675255679.000900,VS0,VE62
x-vcl-time-ms: 62
-
Remote address:8.8.8.8:53Requestsync.outbrain.comIN AResponsesync.outbrain.comIN CNAMEalldcs.outbrain.orgalldcs.outbrain.orgIN CNAMEchidc2.outbrain.orgchidc2.outbrain.orgIN A50.31.142.127
-
Remote address:8.8.8.8:53Requestpr-bh.ybp.yahoo.comIN AResponsepr-bh.ybp.yahoo.comIN CNAMEds-pr-bh.ybp.gysm.yahoodns.netds-pr-bh.ybp.gysm.yahoodns.netIN A52.31.207.207ds-pr-bh.ybp.gysm.yahoodns.netIN A52.210.115.48ds-pr-bh.ybp.gysm.yahoodns.netIN A34.247.103.109ds-pr-bh.ybp.gysm.yahoodns.netIN A52.30.151.89
-
Remote address:8.8.8.8:53Requestib.adnxs.comIN AResponseib.adnxs.comIN CNAMEg.geogslb.comg.geogslb.comIN CNAMEib.anycast.adnxs.comib.anycast.adnxs.comIN A37.252.173.215ib.anycast.adnxs.comIN A37.252.171.149ib.anycast.adnxs.comIN A37.252.171.52ib.anycast.adnxs.comIN A37.252.171.85ib.anycast.adnxs.comIN A37.252.171.22ib.anycast.adnxs.comIN A37.252.172.123ib.anycast.adnxs.comIN A37.252.171.84ib.anycast.adnxs.comIN A37.252.171.53ib.anycast.adnxs.comIN A37.252.171.21
-
Remote address:8.8.8.8:53Requesthbx.media.netIN AResponsehbx.media.netIN A173.223.112.20
-
GEThttps://hbx.media.net/cksync.php?type=nms&cs=3&ovsid=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent=msedge.exeRemote address:173.223.112.20:443RequestGET /cksync.php?type=nms&cs=3&ovsid=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent= HTTP/2.0
host: hbx.media.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 44
content-type: image/gif
p3p: CP="NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA"
strict-transport-security: max-age=86400 ; includeSubDomains
strict-transport-security: max-age=604800
x-mnet-hl2: E
expires: Wed, 01 Feb 2023 12:47:59 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Wed, 01 Feb 2023 12:47:59 GMT
-
Remote address:8.8.8.8:53Requestcm.mgid.comIN AResponsecm.mgid.comIN A104.19.134.78cm.mgid.comIN A104.19.132.78cm.mgid.comIN A104.19.135.78cm.mgid.comIN A104.19.136.78cm.mgid.comIN A104.19.133.78
-
GEThttps://cm.mgid.com/m?cdsp=516415&c=2AC4318BDB7A6D7A1CF72320DABA6CB4&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent=msedge.exeRemote address:104.19.134.78:443RequestGET /m?cdsp=516415&c=2AC4318BDB7A6D7A1CF72320DABA6CB4&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent= HTTP/2.0
host: cm.mgid.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 307
content-type: image/gif
content-length: 43
location: https://cm.mgid.com/m?c=2AC4318BDB7A6D7A1CF72320DABA6CB4&cdsp=516415&gdpr=0&gdpr_consent=&mode=inverse&msn_src=ntp&sct=1
cache-control: no-store, no-cache, must-revalidate
cache-control: max-age=0
pragma: no-cache
set-cookie: muidn=n11XH5tYpZL4; expires=Thu, 01 Feb 2024 12:47:59 GMT; domain=.mgid.com; path=/; secure; SameSite=None
cf-cache-status: DYNAMIC
set-cookie: __cf_bm=uEAFXKIjtQ_Uorv0bjQ2Jse3_GiAl3yObqlP6hktRIs-1675255679-0-AUChdnBnFjnOF3GjFKJM81PKjZ7bQPa1dFWdt2E6cKr9YBHGlUg41LdlQS1Kai+DMTK7Nh9g2Dg95XBu1TH+asw=; path=/; expires=Wed, 01-Feb-23 13:17:59 GMT; domain=.mgid.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 792acc7d8d33b743-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestm.adnxs.comIN AResponsem.adnxs.comIN CNAMEmicrosoft.geo.appnexusgslb.netmicrosoft.geo.appnexusgslb.netIN CNAMEm.anycast.adnxs.comm.anycast.adnxs.comIN A185.89.210.46m.anycast.adnxs.comIN A185.89.210.180m.anycast.adnxs.comIN A185.83.142.19m.anycast.adnxs.comIN A185.89.210.90m.anycast.adnxs.comIN A185.89.210.122m.anycast.adnxs.comIN A185.89.211.116m.anycast.adnxs.comIN A185.89.211.132m.anycast.adnxs.comIN A185.89.210.244m.anycast.adnxs.comIN A185.89.211.12m.anycast.adnxs.comIN A185.89.211.84m.anycast.adnxs.comIN A185.89.210.101m.anycast.adnxs.comIN A185.89.210.20
-
Remote address:8.8.8.8:53Requesteb2.3lift.comIN AResponseeb2.3lift.comIN CNAMEeu-eb2.3lift.comeu-eb2.3lift.comIN A13.248.245.213eu-eb2.3lift.comIN A76.223.111.18
-
Remote address:8.8.8.8:53Requestcreativecdn.comIN AResponsecreativecdn.comIN A185.184.8.90
-
Remote address:8.8.8.8:53Requestcode.yengo.comIN AResponsecode.yengo.comIN CNAMEcode-yengo.mgid.comcode-yengo.mgid.comIN A172.241.51.69code-yengo.mgid.comIN A172.241.51.68
-
Remote address:185.184.8.90:443RequestGET /cm-notify?pi=mgid HTTP/2.0
host: creativecdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
set-cookie: u=ZhEeOJsXEZ24YaMtkNox;Path=/;Domain=.creativecdn.com;Expires=Thu, 01-Feb-2024 12:47:59 GMT;Max-Age=31536000;Secure;SameSite=None
expires: Thu, 01 Jan 1970 00:00:00 GMT
p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
set-cookie: ts=1675255679;Path=/;Domain=.creativecdn.com;Expires=Thu, 01-Feb-2024 12:47:59 GMT;Max-Age=31536000;Secure;SameSite=None
location: https://creativecdn.com/cm-notify?pi=mgid&tc=1
content-length: 0
-
Remote address:185.184.8.90:443RequestGET /cm-notify?pi=mgid&tc=1 HTTP/2.0
host: creativecdn.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 42
-
Remote address:8.8.8.8:53Requestvisitor.omnitagjs.comIN AResponsevisitor.omnitagjs.comIN CNAMEvisitor-fra02.omnitagjs.comvisitor-fra02.omnitagjs.comIN A185.255.84.153visitor-fra02.omnitagjs.comIN A185.255.84.152
-
GEThttps://visitor.omnitagjs.com/visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2AC4318BDB7A6D7A1CF72320DABA6CB4&external=true&gdpr=0&gdpr_consent=msedge.exeRemote address:185.255.84.153:443RequestGET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2AC4318BDB7A6D7A1CF72320DABA6CB4&external=true&gdpr=0&gdpr_consent= HTTP/2.0
host: visitor.omnitagjs.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
expires: 0
p3p: CP="CAO PSA OUR"
pragma: no-cache
set-cookie: ayl_visitor=7376e4ccdf6aa669e26a9c449af8402f; Path=/; Domain=omnitagjs.com; Max-Age=2592000; Secure; SameSite=None
vary: Accept-Encoding
x-content-type-options: nosniff
date: Wed, 01 Feb 2023 12:47:59 GMT
content-length: 49
x-envoy-upstream-service-time: 2
server: ayl-lb-fra02
-
Remote address:8.8.8.8:53Requesttrace.mediago.ioIN AResponsetrace.mediago.ioIN A35.208.249.213
-
GEThttps://trace.mediago.io/cs/msn?id=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent=msedge.exeRemote address:35.208.249.213:443RequestGET /cs/msn?id=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent= HTTP/2.0
host: trace.mediago.io
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requesttrace.popin.ccIN AResponsetrace.popin.ccIN A35.213.89.133
-
GEThttps://trace.popin.cc/cs/msn?id=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent=msedge.exeRemote address:35.213.89.133:443RequestGET /cs/msn?id=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent= HTTP/2.0
host: trace.popin.cc
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestsync.inmobi.comIN AResponsesync.inmobi.comIN CNAMEpixel-sync.trafficmanager.netpixel-sync.trafficmanager.netIN A20.127.253.7
-
Remote address:8.8.8.8:53Requestsync.inmobi.comIN AResponsesync.inmobi.comIN CNAMEpixel-sync.trafficmanager.netpixel-sync.trafficmanager.netIN A20.127.253.7
-
Remote address:20.127.253.7:443RequestGET /oRTB?redirect={PubRedirectUrl}&gdpr=0&gdpr_consent= HTTP/2.0
host: sync.inmobi.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ntp.msn.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-type: text/plain; charset=utf-8
content-length: 85
content-security-policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
x-dns-prefetch-control: off
expect-ct: max-age=0
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=15552000; includeSubDomains
x-download-options: noopen
x-content-type-options: nosniff
x-permitted-cross-domain-policies: none
referrer-policy: no-referrer
x-xss-protection: 0
location: https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=
vary: Accept
-
Remote address:8.8.8.8:53Requestid5-sync.comIN AResponseid5-sync.comIN A162.19.138.119id5-sync.comIN A162.19.138.117id5-sync.comIN A162.19.138.83id5-sync.comIN A162.19.138.82id5-sync.comIN A162.19.138.120id5-sync.comIN A141.95.98.64id5-sync.comIN A141.95.98.65id5-sync.comIN A141.95.33.111id5-sync.comIN A162.19.138.118id5-sync.comIN A162.19.138.116
-
Remote address:162.19.138.119:443RequestGET /i/495/0.gif?gdpr_consent=&gdpr=0&callback= HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 302
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
p3p: CP="CAO PSA OUR"
set-cookie: cf=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cip=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cnac=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: car=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: gdpr=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: id5=89dcd216-912f-7072-bf27-2371d3aa6181#1675255681091#1; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: callback=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
location: https://id5-sync.com/c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy=
transfer-encoding: chunked
date: Wed, 01 Feb 2023 12:48:00 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:162.19.138.119:443RequestGET /c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
Host: id5-sync.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
p3p: CP="CAO PSA OUR"
set-cookie: cf=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cip=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: cnac=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: car=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: gdpr=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
set-cookie: callback=; Max-Age=300; Expires=Wed, 01-Feb-2023 12:53:01 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
content-type: image/gif;charset=UTF-8
transfer-encoding: chunked
date: Wed, 01 Feb 2023 12:48:00 GMT
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:8.8.8.8:53Requestecn.dev.virtualearth.netIN AResponseecn.dev.virtualearth.netIN CNAMEssl2.tiles.virtualearth.net.edgekey.netssl2.tiles.virtualearth.net.edgekey.netIN CNAMEe4113.dscd.akamaiedge.nete4113.dscd.akamaiedge.netIN A23.39.244.146
-
Remote address:8.8.8.8:53Requestecn.dev.virtualearth.netIN AResponseecn.dev.virtualearth.netIN CNAMEssl2.tiles.virtualearth.net.edgekey.netssl2.tiles.virtualearth.net.edgekey.netIN CNAMEe4113.dscd.akamaiedge.nete4113.dscd.akamaiedge.netIN A23.39.244.146
-
GEThttps://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/19.200,72.967/6?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=en-in&maxAge=86400&st=me|lv:0;v:0_pp|lv:1;lbc:FFFFFFFF;loc:20000000;labelScale:0.9_cp|v:0_wt|v:1_trs|v:1;lv:0;sc:FF6B6B6B;fc:FF6B6B6B;strokeWidthScale:0.2_cst|v:1;fc:FF000000;strokeWidthScale:0.5_cr|bv:1;bsc:f2000000;borderWidthScale:0.6_ad|bv:1;bsc:f2000000&ml=fg&shdw=true&logo=n&da=nmsedge.exeRemote address:23.39.244.146:443RequestGET /REST/v1/Imagery/Map/roadondemandfull/19.200,72.967/6?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=en-in&maxAge=86400&st=me|lv:0;v:0_pp|lv:1;lbc:FFFFFFFF;loc:20000000;labelScale:0.9_cp|v:0_wt|v:1_trs|v:1;lv:0;sc:FF6B6B6B;fc:FF6B6B6B;strokeWidthScale:0.2_cst|v:1;fc:FF000000;strokeWidthScale:0.5_cr|bv:1;bsc:f2000000;borderWidthScale:0.6_ad|bv:1;bsc:f2000000&ml=fg&shdw=true&logo=n&da=n HTTP/1.1
Host: ecn.dev.virtualearth.net
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://ntp.msn.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Server: Microsoft-IIS/10.0
X-BM-TraceID: 82877daad8704f2e9466c9f55164060e
X-BM-VendorIDs: 5
X-BM-FE-Elapsed: 22
X-BM-Srv: DU00002E56
X-MS-BM-WS-INFO: 0
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: POST, GET, OPTIONS
Access-Control-Allow-Headers: Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Content-Length: 16646
Cache-Control: public, max-age=60624
Expires: Thu, 02 Feb 2023 05:38:26 GMT
Date: Wed, 01 Feb 2023 12:48:02 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestdns.googleIN AResponsedns.googleIN A8.8.8.8dns.googleIN A8.8.4.4
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.8.8:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.8.8:443RequestGET /dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.8.8:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.8.8:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
GEThttps://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmsedge.exeRemote address:8.8.8.8:443RequestGET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
host: dns.google
accept: application/dns-message
accept-language: *
user-agent: Chrome
accept-encoding: identity
-
Remote address:8.8.8.8:53Requestclients2.google.comIN AResponseclients2.google.comIN CNAMEclients.l.google.comclients.l.google.comIN A172.217.168.238
-
Remote address:8.8.8.8:53Requestaccounts.google.comIN AResponseaccounts.google.comIN A142.251.36.45
-
GEThttps://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D82%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D82%2526e%253D1chrome.exeRemote address:172.217.168.238:443RequestGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D82%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D82%2526e%253D1 HTTP/2.0
host: clients2.google.com
x-goog-update-interactivity: fg
x-goog-update-appid: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
x-goog-update-updater: chromecrx-89.0.4389.114
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
POSThttps://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardchrome.exeRemote address:142.251.36.45:443RequestPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/2.0
host: accounts.google.com
content-length: 1
origin: https://www.google.com
content-type: application/x-www-form-urlencoded
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestedgedl.me.gvt1.comIN AResponseedgedl.me.gvt1.comIN A34.104.35.123
-
Remote address:8.8.8.8:53Requestchrome.google.comIN AResponsechrome.google.comIN CNAMEwww3.l.google.comwww3.l.google.comIN A142.250.179.206
-
GEThttp://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crxchrome.exeRemote address:34.104.35.123:80RequestGET /edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx HTTP/1.1
Host: edgedl.me.gvt1.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: f2f94a35-8c46-4b50-9b96-611d33464a75
content-length: 248531
date: Wed, 01 Feb 2023 05:26:42 GMT
age: 26503
last-modified: Fri, 25 Feb 2022 22:08:36 GMT
etag: "c994e6"
content-type: application/x-chrome-extension
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
-
GEThttps://chrome.google.com/webstore/inlineinstall/detail/jncffhgjbmpggpdflbbkhdghjipdbjknchrome.exeRemote address:142.250.179.206:443RequestGET /webstore/inlineinstall/detail/jncffhgjbmpggpdflbbkhdghjipdbjkn HTTP/2.0
host: chrome.google.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
POSThttps://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardchrome.exeRemote address:142.251.36.45:443RequestPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/2.0
host: accounts.google.com
content-length: 1
origin: https://www.google.com
content-type: application/x-www-form-urlencoded
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26ucchrome.exeRemote address:172.217.168.238:443RequestGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc HTTP/2.0
host: clients2.google.com
x-goog-update-interactivity: fg
x-goog-update-appid: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
x-goog-update-updater: chromecrx-89.0.4389.114
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttp://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crxchrome.exeRemote address:34.104.35.123:80RequestGET /edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx HTTP/1.1
Host: edgedl.me.gvt1.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: b91363ad-7f0f-42c2-ac01-4ab94138387b
content-length: 248531
date: Tue, 31 Jan 2023 15:42:03 GMT
age: 75996
last-modified: Fri, 25 Feb 2022 22:08:36 GMT
etag: "c994e6"
content-type: application/x-chrome-extension
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
coprocessor-response: download-server
-
Remote address:8.8.8.8:53Requestapis.google.comIN AResponseapis.google.comIN CNAMEplus.l.google.complus.l.google.comIN A216.58.208.110
-
GEThttps://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.3R2S2iMRC9o.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8-ukmJKpOYaCGRb909wNTowBRXFA/cb=gapi.loaded_0chrome.exeRemote address:216.58.208.110:443RequestGET /_/scs/abc-static/_/js/k=gapi.gapi.en.3R2S2iMRC9o.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8-ukmJKpOYaCGRb909wNTowBRXFA/cb=gapi.loaded_0 HTTP/2.0
host: apis.google.com
sec-ch-ua: "Google Chrome";v="89", "Chromium";v="89", ";Not A Brand";v="99"
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept: */*
x-client-data: CIq2yQEIpbbJAQjBtskBCKmdygEI+MfKAQ==
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestupdate.googleapis.comIN AResponseupdate.googleapis.comIN A142.250.179.163
-
POSThttps://update.googleapis.com/service/update2/json?cup2key=10:2025222434&cup2hreq=1a47656a4ebf6b8e7a52fbc732d2ef4d57c178c334aa351e1c655765ac623d34chrome.exeRemote address:142.250.179.163:443RequestPOST /service/update2/json?cup2key=10:2025222434&cup2hreq=1a47656a4ebf6b8e7a52fbc732d2ef4d57c178c334aa351e1c655765ac623d34 HTTP/2.0
host: update.googleapis.com
content-length: 778
x-goog-update-appid: jncffhgjbmpggpdflbbkhdghjipdbjkn
x-goog-update-interactivity: bg
x-goog-update-updater: chromecrx-89.0.4389.114
content-type: application/json
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestssl.gstatic.comIN AResponsessl.gstatic.comIN A216.58.208.99
-
Remote address:216.58.208.99:443RequestGET /safebrowsing/csd/client_model_v5_variation_9.pb HTTP/2.0
host: ssl.gstatic.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
POSThttps://update.googleapis.com/service/update2/json?cup2key=10:1552041769&cup2hreq=af775fa1c1540728f5d5b06f95dd3a2b98fad9454a0d9f41260c9c1b6b5b9107chrome.exeRemote address:142.250.179.163:443RequestPOST /service/update2/json?cup2key=10:1552041769&cup2hreq=af775fa1c1540728f5d5b06f95dd3a2b98fad9454a0d9f41260c9c1b6b5b9107 HTTP/2.0
host: update.googleapis.com
content-length: 3170
x-goog-update-appid: ggkkehgbnfjpeggfpleeakpidbkibbmn,gcmjkmgdlgnkkcocmoeiminaijmmjnii,cmahhnpholdijhjokonmfdjbfmklppij,aemomkdncapdnfajjbbcbdebjljbpmpj,oimompecagnajdejgnnjijobebaeigek,hnimpnehoodheedghdeeijklkeaacbdc,jamhcnnkihinmdlkakkaopbjbbcngflc,giekcmmlnklenlaomppkphknjmnnpneh,eeigpngbgcognadeebkilcpcaedhellh,obedbbhbpmojnkanicioggnmelmoomoc,bklopemakmnopmghhmccadeonafabnal,ehgidpndbllacpjalkiimkbadgjfnnmc,gkmgaooipdjhmangpemjhigmamcehddo,hfnkpimlhhgieaddgfemjhofmfblmnib,khaoiebndkojlmppeemjhbpbandiljpe,llkgjffcdpffmhiakmfcdcblohccpfmo,jflookgnkcckhobaglndicnbbgbonegd,ojhpjlocmbogdgmfpkhlaaeamibhnphh,ihnlcenocehgdaegdmhbidjhnhdchfmm,lmelglejhemejginpboagddgdfbepgmp
x-goog-update-interactivity: bg
x-goog-update-updater: chrome-89.0.4389.114
content-type: application/json
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
-
Remote address:142.250.179.163:443RequestPOST /service/update2/json HTTP/2.0
host: update.googleapis.com
content-length: 1042
content-type: application/json
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
-
Remote address:142.250.179.163:443RequestPOST /service/update2/json HTTP/2.0
host: update.googleapis.com
content-length: 995
content-type: application/json
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
-
Remote address:8.8.8.8:53Requestedgedl.me.gvt1.comIN AResponseedgedl.me.gvt1.comIN A34.104.35.123
-
HEADhttp://edgedl.me.gvt1.com/edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3Remote address:34.104.35.123:80RequestHEAD /edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3 HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: edgedl.me.gvt1.com
ResponseHTTP/1.1 200 OK
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: af8554c4-77af-4fd8-8b68-958561522c44
content-length: 10490
date: Tue, 31 Jan 2023 18:25:09 GMT
age: 66267
last-modified: Wed, 19 Oct 2022 19:15:29 GMT
etag: "fd2c76"
content-type: application/octet-stream
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
coprocessor-response: download-server
-
GEThttp://edgedl.me.gvt1.com/edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3Remote address:34.104.35.123:80RequestGET /edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3 HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 19 Oct 2022 19:15:29 GMT
Range: bytes=0-1119
User-Agent: Microsoft BITS/7.8
Host: edgedl.me.gvt1.com
ResponseHTTP/1.1 206 Partial Content
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: faf19a8d-00be-4de9-9e98-f0ddf3d49606
content-length: 1120
date: Tue, 31 Jan 2023 18:25:09 GMT
age: 66268
last-modified: Wed, 19 Oct 2022 19:15:29 GMT
etag: "fd2c76"
content-type: application/octet-stream
content-range: bytes 0-1119/10490
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
coprocessor-response: download-server
-
GEThttp://edgedl.me.gvt1.com/edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3Remote address:34.104.35.123:80RequestGET /edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3 HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 19 Oct 2022 19:15:29 GMT
Range: bytes=1120-3356
User-Agent: Microsoft BITS/7.8
Host: edgedl.me.gvt1.com
ResponseHTTP/1.1 206 Partial Content
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: dd50b1bb-156a-4b5c-8503-63c62ab57edd
content-length: 2237
date: Tue, 31 Jan 2023 18:25:09 GMT
age: 66272
last-modified: Wed, 19 Oct 2022 19:15:29 GMT
etag: "fd2c76"
content-type: application/octet-stream
content-range: bytes 1120-3356/10490
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
coprocessor-response: download-server
-
GEThttp://edgedl.me.gvt1.com/edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3Remote address:34.104.35.123:80RequestGET /edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3 HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 19 Oct 2022 19:15:29 GMT
Range: bytes=3357-6491
User-Agent: Microsoft BITS/7.8
Host: edgedl.me.gvt1.com
ResponseHTTP/1.1 206 Partial Content
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: ce4eb1d8-a429-4e6d-bcd9-7aae601c7647
content-length: 3135
date: Tue, 31 Jan 2023 18:25:09 GMT
age: 66273
last-modified: Wed, 19 Oct 2022 19:15:29 GMT
etag: "fd2c76"
content-type: application/octet-stream
content-range: bytes 3357-6491/10490
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
coprocessor-response: download-server
-
GEThttp://edgedl.me.gvt1.com/edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3Remote address:34.104.35.123:80RequestGET /edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3 HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 19 Oct 2022 19:15:29 GMT
Range: bytes=6492-10489
User-Agent: Microsoft BITS/7.8
Host: edgedl.me.gvt1.com
ResponseHTTP/1.1 206 Partial Content
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: 88ba93b8-0e7e-4a2a-981e-f6d8463d2383
content-length: 3998
date: Tue, 31 Jan 2023 18:25:09 GMT
age: 66274
last-modified: Wed, 19 Oct 2022 19:15:29 GMT
etag: "fd2c76"
content-type: application/octet-stream
content-range: bytes 6492-10489/10490
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
coprocessor-response: download-server
-
HEADhttp://edgedl.me.gvt1.com/edgedl/release2/chrome_component/a6cmame6gvjjxyoop5xalea2j4_9.42.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.42.0_all_pxsqvymripaq7s6szfzfirkhqq.crx3Remote address:34.104.35.123:80RequestHEAD /edgedl/release2/chrome_component/a6cmame6gvjjxyoop5xalea2j4_9.42.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.42.0_all_pxsqvymripaq7s6szfzfirkhqq.crx3 HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: edgedl.me.gvt1.com
ResponseHTTP/1.1 200 OK
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: 1cd1239f-7e18-47c3-9569-ddd380b62244
content-length: 41029
date: Tue, 31 Jan 2023 18:18:21 GMT
age: 66692
last-modified: Fri, 16 Dec 2022 17:42:20 GMT
etag: "10d3771"
content-type: application/octet-stream
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
-
GEThttp://edgedl.me.gvt1.com/edgedl/release2/chrome_component/a6cmame6gvjjxyoop5xalea2j4_9.42.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.42.0_all_pxsqvymripaq7s6szfzfirkhqq.crx3Remote address:34.104.35.123:80RequestGET /edgedl/release2/chrome_component/a6cmame6gvjjxyoop5xalea2j4_9.42.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.42.0_all_pxsqvymripaq7s6szfzfirkhqq.crx3 HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Fri, 16 Dec 2022 17:42:20 GMT
Range: bytes=0-18434
User-Agent: Microsoft BITS/7.8
Host: edgedl.me.gvt1.com
ResponseHTTP/1.1 206 Partial Content
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: f6a85eeb-b747-4363-b283-2889a7fe9ab9
content-length: 18435
date: Tue, 31 Jan 2023 18:18:21 GMT
age: 66692
last-modified: Fri, 16 Dec 2022 17:42:20 GMT
etag: "10d3771"
content-type: application/octet-stream
content-range: bytes 0-18434/41029
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
coprocessor-response: download-server
-
GEThttp://edgedl.me.gvt1.com/edgedl/release2/chrome_component/a6cmame6gvjjxyoop5xalea2j4_9.42.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.42.0_all_pxsqvymripaq7s6szfzfirkhqq.crx3Remote address:34.104.35.123:80RequestGET /edgedl/release2/chrome_component/a6cmame6gvjjxyoop5xalea2j4_9.42.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.42.0_all_pxsqvymripaq7s6szfzfirkhqq.crx3 HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Fri, 16 Dec 2022 17:42:20 GMT
Range: bytes=18435-41028
User-Agent: Microsoft BITS/7.8
Host: edgedl.me.gvt1.com
ResponseHTTP/1.1 206 Partial Content
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: 4097b8a5-dc34-4d5a-ab64-9d936dc6100d
content-length: 22594
date: Tue, 31 Jan 2023 18:18:21 GMT
age: 66693
last-modified: Fri, 16 Dec 2022 17:42:20 GMT
etag: "10d3771"
content-type: application/octet-stream
content-range: bytes 18435-41028/41029
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
coprocessor-response: download-server
-
Remote address:8.8.8.8:53Requestsafebrowsing.googleapis.comIN AResponsesafebrowsing.googleapis.comIN A142.250.179.170
-
GEThttps://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$req=Ch0KDGdvb2dsZWNocm9tZRINODkuMC40Mzg5LjExNBoMCAUQASIEIAEgAigBGgwIARABIgQgASACKAEaDAgDEAEiBCABIAIoARoMCAcQASIEIAEgAigBGgwIARABIgQgASACKAMaDAgBEAgiBCABIAIoBBoMCAkQASIEIAEgAigGGgwIDxABIgQgASACKAEaDAgKEAgiBCABIAIoARoMCAkQASIEIAEgAigBGgwICBABIgQgASACKAEaDAgNEAEiBCABIAIoARoMCA4QASIEIAEgAigBGgwIEBABIgQgASACKAEiAggB&$ct=application/x-protobuf&key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwchrome.exeRemote address:142.250.179.170:443RequestGET /v4/threatListUpdates:fetch?$req=Ch0KDGdvb2dsZWNocm9tZRINODkuMC40Mzg5LjExNBoMCAUQASIEIAEgAigBGgwIARABIgQgASACKAEaDAgDEAEiBCABIAIoARoMCAcQASIEIAEgAigBGgwIARABIgQgASACKAMaDAgBEAgiBCABIAIoBBoMCAkQASIEIAEgAigGGgwIDxABIgQgASACKAEaDAgKEAgiBCABIAIoARoMCAkQASIEIAEgAigBGgwICBABIgQgASACKAEaDAgNEAEiBCABIAIoARoMCA4QASIEIAEgAigBGgwIEBABIgQgASACKAEiAggB&$ct=application/x-protobuf&key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/2.0
host: safebrowsing.googleapis.com
x-http-method-override: POST
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
accept-encoding: gzip, deflate, br
-
20.73.130.64:443https://nav.smartscreen.microsoft.com/api/browser/edge/actionstls, httpmsedge.exe2.7kB 12.2kB 14 14
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/actionsHTTP Response
200 -
20.82.250.189:443https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7Dtls, httpmsedge.exe10.8kB 483.6kB 182 350
HTTP Request
GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7DHTTP Response
200 -
20.82.250.189:443https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_releasetls, httpmsedge.exe5.1kB 8.5kB 14 13
HTTP Request
GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22f1N%2BZtS%2B4zEcF5jUnfkfY83au2YpaEz3mRg50jHrtzo%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-86682-4-37%2CP-R-73000-7-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_releaseHTTP Response
200 -
20.82.250.189:443https://smartscreen-prod.microsoft.com/api/browser/edge/data/settingstls, httpmsedge.exe4.9kB 141.4kB 59 106
HTTP Request
POST https://smartscreen-prod.microsoft.com/api/browser/edge/data/settingsHTTP Response
200 -
2.0kB 5.7kB 17 15
-
989 B 4.2kB 9 7
-
20.73.130.64:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe4.9kB 9.2kB 15 14
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
416 B 1.7kB 6 5
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
5.9kB 102.2kB 66 108
-
1.8kB 6.4kB 12 14
-
20.67.219.150:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe5.0kB 9.2kB 15 14
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
20.67.219.150:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe3.2kB 9.1kB 13 12
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
1.8kB 7.4kB 16 18
HTTP Request
GET https://api.ipify.org/?format=jsonp&callback=getIPHTTP Response
200 -
1.0kB 6.9kB 10 11
-
20.67.219.150:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe3.2kB 9.2kB 13 12
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
1.9kB 9.7kB 16 19
HTTP Request
GET https://google.com/ -
20.67.219.150:443https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2tls, httpmsedge.exe3.3kB 9.1kB 13 12
HTTP Request
POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2HTTP Response
200 -
1.9kB 7.4kB 13 18
-
142.250.179.206:443https://ogs.google.com/widget/callout?prid=19026802&pgid=19026797&puid=63a1a1689acd7948&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=entls, http2msedge.exe2.4kB 22.8kB 19 26
HTTP Request
GET https://ogs.google.com/widget/callout?prid=19026802&pgid=19026797&puid=63a1a1689acd7948&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en -
216.58.208.110:443https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.3R2S2iMRC9o.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8-ukmJKpOYaCGRb909wNTowBRXFA/cb=gapi.loaded_0tls, http2msedge.exe3.1kB 46.4kB 37 41
HTTP Request
GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.3R2S2iMRC9o.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8-ukmJKpOYaCGRb909wNTowBRXFA/cb=gapi.loaded_0 -
999 B 5.9kB 9 9
-
142.251.36.14:443https://play.google.com/log?format=json&hasfast=true&authuser=0tls, http2msedge.exe1.7kB 8.4kB 13 15
HTTP Request
OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0 -
2.7kB 34.1kB 33 37
-
95.101.74.151:443https://assets.msn.com/bundles/v1/edgeChromium/latest/xfeed.3df4af8173a01457c182.jstls, http2msedge.exe198.4kB 7.5MB 3618 6373
HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.44c16671d6ce28385c11.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.f066df7cff99798edbeb.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common.e0d46f804235ecc7ffec.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.52bf874834eaff7fd0d2.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.e55c81207b6bc782f568.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/super-nav.e0cc92e5f210fd8d0c22.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftInfopaneModule_js.c3ced6309c1a82394782.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.ecf3acc102dd5b507d12.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/grid-view-feed.7b4d2264302d4c41ffc9.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feed-layout_dist_card-templates_CardTemplateMap_js-libs_feed-layout_dist_layout-template-8e8864.4647193a4ee994cd9fe4.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedDependencies.c1f6d447e1b695d5c8ab.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-toggle-wc.d0196a2041c057ba941e.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/layout-toggle.e9d1a25a160b85da3f65.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_esports_dist_index_js.f12b37e04381dd6ee7e1.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.bfb176afb295ab5c6357.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/trendingNowWC.ea0a591f20095bfd47ea.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sports-card-wc.4dbcae8af4ff8a4cec82.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.8ea729f663ec5566619b.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.b98e3daf15813a7c712f.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/content/v1/cms/api/amp/Document/BBGeThKHTTP Response
200HTTP Request
GET https://assets.msn.com/content/v1/cms/api/amp/Document/BB1gzN7fHTTP Response
200HTTP Request
GET https://assets.msn.com/content/v1/cms/api/amp/Document/BB1dIzTHHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_src_SportsTelemetry_ts.c2c8aed91f3423ab25dc.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-match_index_js.97d818651e6fe17223bb.jsHTTP Request
GET https://assets.msn.com/content/v1/cms/api/amp/Document/BBw62QYHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.421589ea68d7a1707c25.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75511.ca107e2445dc5266eb92.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.4a8e1cfe7143441f3ded.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.83babdf06c412051ffc9.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.c50c2e38ba1336c5c6bd.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.b730b61738ba575456a1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.a23dda66719d8e9cd3e3.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.fefdbc43fef7cb0569b4.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.54e15f2bde1badf436fe.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.f4419aa191dd8bf048dc.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.ae698747574530858dd5.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.cb92b45b63518e070f8d.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/autos-carousel.e6ea8f1289aeb64352aa.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.7a1e7698b11ccf51603c.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.2bbf6506ac89b3624f47.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.6ee733143db1c4722309.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/autosMarketplaceCard.38479245902c9df2a868.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.8ec1c49fd038d4244fcb.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.88583aed39340e49b51f.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.7a729fcd1c6285f03997.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/back-to-top-button.336e4c32182b2c4a7064.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealthCard.ddd66a3b755cbeebe81c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/brand-zone.7f7b9ce707e0b854e144.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bundler.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.908ace3de62d5b6f06b1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/staticsb/statics/latest/marketmismatch/bannerDisplayString/en.jsonHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-card.2a5b8e9d64dcbf5c3c26.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.897dd6372fbcda2bcb1e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell.c4e73f64198d43f0b831.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.d585463f126de9ce830b.jsHTTP Request
GET https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA2qT4fHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-carousel-card.3d7b25dc6900901a1004.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsData.91cc77a2d7165ba01565.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsCoachmarkData.33cccbe27d4bdbd24132.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.3a13ebd6a562007f3113.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/search-history-edgenext-wc.a1d9493508573ba317de.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.a1c10955d877a82e8a44.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-lazy-services.2ff3247350f23b7bc4c5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.0ce9d48314c37d4e9a73.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-experience.04db6d622a5b5a152367.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_welcome-greeting-wc_dist_components_finance-greeting_index_js.e41132c040d4f83ce08d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/category-data-connector.308a06f5ac6d14252363.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/channel-list.f7eb81d654d53d6bb6f5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.50456faf9890058886d3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.51d2746889fcdf1d8478.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_weather-shared-wc_dist_index_js.b42a8996d592dd9a6ac0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-wc.45b5caaa7d46b0ba5fea.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js-node_modules_lodash-es_round_js.8b62a194ea32a77fddd6.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.ff8fc5c52d870f3cc2e3.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/company-news-card.50585d4d930844377a95.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/service/Finance/Exchanges?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&ids=r6dwoq&wrapodata=falseHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-card-wc.6c9aea13b707a0790985.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-shared-state.7b1eab02b83490d587c9.jsHTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/content-group-card.289cbb0283a5d8d6e2e1.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/daily-discovery.4ed63457c2cbcdec765d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/define-elements.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/dev-tools.3aefe4b3f49c8267b507.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/diagnostic-web-vitals.9a11ad4d1016fdfb891e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/digest-card.8adc470f701bc304ebe4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/edge-shopping.cd3be89eae25486ec8f8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextPage.constants.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextSSRInteropContract.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextTelemetry.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/esports-card.ce72d88dfc505bd58cd2.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/esports-streams-card.5f354e0c6487b65594f8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ExperienceLoadedData.503d466bcf252ff0962b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_shopping-page-base_dist_ShoppingBaseExperience_js-experiences_shopping-page-base_-99fb12.0c5f878d5407a631bd3b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-action-menu_index_js.4189851f19a808b0cb9a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-article_index_js.c870cc5006f12b676fbb.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-coldstart_index_js.8cbbee56efec04f434ae.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-dropdown-list_index_js.fcef299c3499d8d19a1e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-feedback_index_js.47f442f9862c2f530591.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidepopup_index_js.7b516c9b8d9221dd84a8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidereminder_index_js.bc511f28b07379a067bb.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-leaderboard_index_js.509d0a253312c14a4a20.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-marchmadness_index_js.81001128dfbba2b15845.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-match-overview_index_js.e703c5d7bf0be52682b8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-match-video_index_js.10008253c85a144728d1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-reminder_index_js.299057a41d5e3112997b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-search_index_js.9662007d65d5d60e6848.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-series-finals_index_js.320a34c5fb9bd04d0061.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-superbowl_index_js.955bcd42b61eca7a1fe1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_components_PlutoTvPlayerElement_js.3b2618dbd661fc39b75c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_CorriereTVPlayer_js.1957eed1d0fd6b29e596.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_DailymotionPlayer_js.5fe2adf1c5f20d88f9db.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_DaznPlayer_js.94f3fa141873c7767a7c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_ExpressenPlayer_js.e8da11e3ff3f15c99ed0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_GlomexPlayer_js.4b799fc9f54dc6221828.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_LiveNewsPlayer_js.0fa54ca168c7f3922092.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_MediasetPlayer_js.b249f2888d834995ec5d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_MTVKatsomoPlayer_js.3f93411663c568a6fc31.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_NBCSportsPlayer_js.03489991769835794ffc.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_OathPlayer_js.beb1e8af7bdc2637e589.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_PlutoTvPlayer_js.b178f90cda07d3069a34.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_RAIPlayer_js.2ddd91ea57410c5be91d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_StadiumPlayer_js.0342d90fffdcb260eb8b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_TalkshoplivePlayer_js.1a86f52ba2677f4d4100.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_video-card-wc_dist_video-manager_players_TimesOfIndiaPlayer_js.282ab4e6792570e71aeb.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiencesRefs.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback-dialog.eacd281a97816f22ecd8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/game-card.cbd0d271a02716cf23b4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-compete-card.1120cb8964cf4643b235.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-discover-strip.39913308421968ce18dd.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-match-card.64a27151e13bcb9d92d1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-media-carousel.2bb33b6d0755cbda3dc5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-personalization-card.73fb8360897ce2ac1ea8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recentlyplayed-card.b0f73ebd840da3805c86.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recommended-card.11b1aa2f49283660b716.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-reddit-card.4884f1ed8edbf34cc22b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-rewards-card.a3ceb7bf1aaec0c3e303.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-stream-card.5672ed2e192e5a8d48de.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-tournament-card.e4ad617dec88cd22f50a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-upcoming-card.d8af1512f271317be21f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-video-card.60cfaa76c022f2447892.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/general-elections.ab25a396391873f8bec5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/grocery-coupon-sd-card.77cb930e8bb37a748d93.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/health-tip-wc.c49335c975c7f65cfe85.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/healthFitnessCarousel.ff3172aa994300b59abd.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/holiday-effects.dc13995149c80b3ca131.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/horoscope-answer-card-wc.162834e092fba8567111.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/image-search-wc.68c0f6a965ddff45bbd8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-head.c8a6eea186495041ff9d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-head.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-tuning-upsell.ed5ec1111fc42964d026.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/interest-management-card.6922eb14648e89c93654.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/interests-wc.2fde7f1bb406f7338846.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/language-mismatch-banner.f7f1fd3e87b5d7e36e91.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/LanguageMismatchData.1deacf2a60938e450289.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/layoutPreferenceData.b4c268e4343312640467.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-web-components_-82846b.03c67b25dfc8d37dbb4c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_shopping-utils_dist_Urls_ShoppingHomepageUrlGenerator_js-web-components_horizontal-card--43fc68.b90f40dba58cb9773b52.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75510.1a6a0191f27457bbb1e4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75512.843cc9442a4ae849c14b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_dist_index_js-_75513.feb26dcb27ad22201b3f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-data-service_src_SportsDataResources_ts.bd64f97bd3b0bbd8a0cf.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_sports-shared-wc_src_sports-card-followicon_index_ts.872dfe530c8f55551b43.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_virtualadsplayer_plugin_js.c0453e14300653e39a9f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_xandr_XandrAdManager_js.1fcbe71f23060df9cd1f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/linear-view-feed.abf13ada1220109f9fe5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/linked-in-card.405267c3d9963b7ac86f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/lottery-card.476d53d3884f4df68067.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/marketplace-card-wc.6b222c3b1dde53865245.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-channel-slider.417836ad4d79cc08d7e4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-story-viewer.556b2f975bb63f388d0c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mockConfigs.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mockHeader.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/money-card-default.d574e140151368771874.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/money-card-dynamic-tabs.29fd8e0099e247a837d6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/msccCookieBanner.65bdffbbf0c23e635472.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-call-to-action.2a74d2bf16e40627a28a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-decoration-combo.910e731127fd3424c10d.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-like-button.70135a04e0e4ea3bf773.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v1.fc83432c05225bef9020.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v3v4.a520e9e12e5f4e3d28d4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-trending.fb143f1518f870e65bb1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadsdecorations.50a64035157adf4b8b98.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadstemplates.468cd89f72b10d9db4a3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/navigation-page-experience.0806d271fc6d123097ac.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/news-headline-below-searchbox.576bd8b96b2733e0b3c8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/news-segment-carousel.74a4c66e5f6fce40e7ea.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_intersection-observer_intersection-observer_js.7ed8a4e215d160c64db4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_microsoft_teams-js_dist_MicrosoftTeams_min_js.814c5857b6e2e0ee1e32.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node.bundler.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node.index.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/nurturing-placement-manager.969c56db87cd2f8f578e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocv-feedback-data/index.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocv-feedback-data/OcvFeedbackData.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-coachmark.b1ca9d23569d5f289c2e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-feed.a80ed4335c0e10e2a9f1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-small.ec44955d2db7330cf209.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-wc.356e23b9d3959c806913.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/oneTrustCookieConsentData.9957f887f69e1d916ff2.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/overlay-wc.c99ef30b238d93ce1042.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/page-error-handling.a13f9c27d3e8a06981e5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/page-error-handling.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/page.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/patch-dom-shim.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/personalize-nav-button.0881e5e7942a9d65cf62.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/polls-card-wc.c6a012805bdb17250d84.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/poweredby-legend-wc.9574dd0b9e3d9ff44d0b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/poweredByData.8d934c50f38e418267ab.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/premium-profile-promo-card.a134211e8ba414a4fe40.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/prism-carousel-card.2cfae89d6dbf03661a24.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/prism-sd-card.deafc9657fb3e84ef4a7.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/profile-promo-card.96060845be8db3c6da93.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/promoBannerWC.eb8ed7b819934430602e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/publisher-carousel.df7795af028767cd409e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/publisher-subscribe-follow-button.61d9a9a4013ccef752c4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/qna-card.99e1f5a745c48eec8665.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/quiz-card.1a49036037790833609c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/reaction-breakdown-dialog.b98f1c344a771399c389.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/real-estate-card.aa8b4762d161fb51eac3.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recipes-sd-card.63f4bb8befcc7a07ae75.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-interests.2646ac4ec9c2da1be6f9.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-search-carousel-wc.5cb13ad5336f97ec4fbb.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-searches-card.9ded4d1d377c77e0443a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommendedSites-wc.000584f866bd435b5263.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-card-wc.cc7f4877c8b8723bb238.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-daily-set-card.852b7aa4ff5c2cf154f0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sd-card-mask-wc.5acd0defcaabdf846d64.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/SearchHistoryEdgenextData.374a311a416d7d948536.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/select-carousel.f4b2d3b7baba511d0b73.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shared-links.738575a10367ef4b94f6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sharepoint-news-card.b3f71c3a56720378bbc7.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-card-wce.bf0a46222c50e405fbbd.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-edge-insights-card.cc7bb056543c0a2ec476.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-events-deal-card.c2710e08919b0977902f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-page-base.df1cac86e6606f9d3561.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shoppingHomepage.6442470aa2355479bcee.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shuffle-fre.74a41aab4818ef93ef4b.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-flyout-wc.d0be4828373ecae3da91.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/SignInData.81c3c0c99a253c9ea77a.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-avatar.796223071c8521f829d6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-bar-wc.43c29a969109a5a4bb64.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-data-connector.40d27d5fd22980ec2f75.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-report-menu.694336c6d1e035f7ab57.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sports-olympic-card-wc.d58388b787e730d64d53.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sports-worldcup-card-wc.0dfe33d14f93f12e6b8e.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/spotlight-card-wc.53961437364350f44869.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ssr-auto-suggest.2cd0bfe695dc4b19d5c2.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ssr-auto-suggest.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/SSR-extension.e086742125e7c692d4be.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/SSR-extension.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/story-carousel.e4b83b045260d1735270.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/superBreakingNews.c3704464d69b97cdb8c6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/tabbed-feed-wc.2c8e0fdd1b716011cf42.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/test-bing-nudge.af2101835727952b1fdc.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/theme-picker-wc.e94886e2c77bf0a1c568.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/traffic-card-wc.8ac39e811d3307f860c8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/travel-carousel.4735557a7ac500915a8f.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/travel-destination.dff4e74b067aad83dcc5.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/trending-search-card.d81255d7104e7cb50239.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/trendingTopics.3da9813c4b00516ffb0c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/vertical-left-nav.c73c31e627298fde9ba7.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/video-shopping-card.bfba70dc5306fe09ece6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/videoCard.9523aec3440a82494431.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/voice-search-wc.1778704f0292c9aa0eb1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/VpReadyHelper.9fa5739154ddf61c04f4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_content-video-player_dist_index_js.e5ffef0ddf5e34ff3e87.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_inline-location-settings_dist_index_js.b591ec60967dc2bc55d2.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_native-ad-video_dist_index_js.b33429832b84e96db983.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_sub-components_card-action-tray_OptedOutReactionTemplate_js.832efa62d1437a0b2dc4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsCTAModule_js.7e555c8b2c8cdfe9cf7c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedAdsLoggingModule_js.1908f3aad71fd437a391.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedDescriptionModule_js.deedc660d0b2ce80f3c8.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedEntNewsModule_js.a1442f78a9e5803857fd.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverScaleImageModule_js.82fa47dc7461963f1136.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverShowAbstractModule_js.c9c90d55896e7c81f0e0.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedHoverShowWholeTitleModule_js.5c311217d782ca60c1fe.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedImmersiveModule_js.35bc6fb7e9bcf5dfa664.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.b15eb5af3b7ba07cafb6.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopaneModule_js.30349d7a101771223532.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoHoverModule_js.4c0a1772c8ac5fd79ed7.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedRIS1Module_js.ec2fcb6ccd16b16cb055.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSafeAdsModule_js.3070c430b0f3796373ad.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedSmallerFontModule_js.2d16aea66b2657a2a519.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT1FontModule_js.a033b2d6cda9cf0685a2.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedT2FontModule_js.bfe83e6990d49a3bb9e1.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedUnderlineModule_js.cdb405ee6a2e66057c81.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedVideoCardModule_js.f3e6b098914a28290826.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedZoomModule_js.45b02138dfa6e4fb997c.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftFeedModule_js.bd74655d2b4c6c352db7.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-worker.89bac0beb55a7e11d640.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-worker.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/xbox-feed-wc.059427e19f288f5e46f4.jsHTTP Response
200HTTP Request
GET https://assets.msn.com/bundles/v1/edgeChromium/latest/xfeed.3df4af8173a01457c182.jsHTTP Response
200 -
1.2kB 7.2kB 13 14
-
1.2kB 7.2kB 13 14
-
95.101.74.151:443https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar/AQI/aq40.svgtls, http2msedge.exe11.3kB 360.0kB 181 307
HTTP Request
GET https://assets.msn.com/statics/icons/favicon_newtabpage.pngHTTP Response
200HTTP Request
GET https://assets.msn.com/service/news/feed/pages/ntp?User=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&cm=en-in&contentType=article,video,slideshow,webcontent&duotone=true&edgExpMask=512&infopaneCount=17&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/svg/72/v6/card/Haze.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/airqualityheatmaprendered/in/44_28_6_202302010800.jpgHTTP Request
GET https://assets.msn.com/weathermapdata/1/airqualityheatmaprendered/in/45_28_6_202302010800.jpgHTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/service/graph/actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&user=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&scn=APP_ANON&%24top=100&$filter=actionType+eq+%27Follow%27HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/minimap/wcicons/aqi.svgHTTP Request
GET https://assets.msn.com/weathermapdata/1/static/minimap/wcicons/right_arrow.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://assets.msn.com/service/graph/actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&user=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&scn=APP_ANON&%24top=100&$filter=actionType+eq+%27Follow%27HTTP Response
200HTTP Request
GET https://assets.msn.com/service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=96A0950D-D7AE-4EDC-AD62-AD3C613B03CD&ocid=anaheim-ntp-Peregrine&cm=en-in&user=m-2AC4318BDB7A6D7A1CF72320DABA6CB4&scn=APP_ANON&version=2HTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gifHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.pngHTTP Response
200HTTP Request
GET https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar/AQI/aq40.svgHTTP Response
200 -
1.1kB 8.0kB 10 14
-
1.0kB 6.8kB 9 11
-
1.0kB 6.7kB 10 12
-
15.2kB 381.5kB 206 345
-
95.101.74.134:443https://th.bing.com/th?id=ORMS.a2199b98d8983da9e3179a50225ad811&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0tls, http2msedge.exe20.8kB 712.7kB 375 580
HTTP Request
GET https://th.bing.com/th?id=ORMS.5e67953bbc19fa7698fbe0b4e708e3e6&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.b1fcff46b5c0279757439f5d2b036e15&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Request
GET https://th.bing.com/th?id=ORMS.c411e164e7e54657ee5362098a226734&pid=Wdp&w=82&h=82&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.dd228a38e60206c48a619273c3e5da73&pid=Wdp&w=82&h=82&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.56a6885adbba79129461cc3c9262cd27&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1HTTP Request
GET https://th.bing.com/th?id=ORMS.319fc784696ff9349b4f9c601d48bb2d&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1HTTP Request
GET https://th.bing.com/th?id=ORMS.eddf6ef2c5dfbf157dc94dd6fdfda3a6&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.5d2a3d108c86e566499d3d5af02cfeea&pid=Wdp&w=64&h=64&qlt=90&c=1&rs=1HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.8c168c52ca778f7c8f70fc4470c13c49&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Request
GET https://th.bing.com/th?id=ORMS.b052d8fd912e98a32f63daf62c790aae&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.dd5168e0c13e3b65edaea3a24ed29350&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Request
GET https://th.bing.com/th?id=ORMS.f969b12bd3b07812cf4b3ccc260f2994&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.656370e62911a0658ec2d94f9c52b359&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.648211d34404c2d2e63c262bfea8eecc&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Request
GET https://th.bing.com/th?id=ORMS.f8c445b7175cf4299b0727a51462a5f0&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.3f1d880a0cec53bbdb7ddbcfecf37d8b&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.cec8bd8078a89624b2fa37f9803e968c&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Request
GET https://th.bing.com/th?id=ORMS.33d4bdc16ca04938f5d0d931f31728e0&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Request
GET https://th.bing.com/th?id=ORMS.51297fec076b9f74db4d4d622dd245e5&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ORMS.a2199b98d8983da9e3179a50225ad811&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0HTTP Response
200 -
2.8kB 8.5kB 19 19
-
1.9kB 6.6kB 14 18
-
151.101.1.44:443https://trc.taboola.com/sg/msn/1/cm?taboola_hm=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent=tls, http2msedge.exe1.7kB 5.7kB 12 15
HTTP Request
GET https://trc.taboola.com/sg/msn/1/cm?taboola_hm=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent=HTTP Response
200 -
1.8kB 4.6kB 10 8
-
1.9kB 6.7kB 15 17
-
173.223.112.20:443https://hbx.media.net/cksync.php?type=nms&cs=3&ovsid=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent=tls, http2msedge.exe1.9kB 5.9kB 17 22
HTTP Request
GET https://hbx.media.net/cksync.php?type=nms&cs=3&ovsid=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent=HTTP Response
200 -
104.19.134.78:443https://cm.mgid.com/m?cdsp=516415&c=2AC4318BDB7A6D7A1CF72320DABA6CB4&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent=tls, http2msedge.exe1.7kB 3.6kB 12 11
HTTP Request
GET https://cm.mgid.com/m?cdsp=516415&c=2AC4318BDB7A6D7A1CF72320DABA6CB4&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent=HTTP Response
307 -
14.6kB 18.9kB 26 28
-
2.0kB 8.2kB 15 16
-
7.8kB 10.0kB 20 20
-
1.8kB 6.3kB 14 14
HTTP Request
GET https://creativecdn.com/cm-notify?pi=mgidHTTP Response
302HTTP Request
GET https://creativecdn.com/cm-notify?pi=mgid&tc=1HTTP Response
200 -
1.8kB 6.0kB 13 17
-
185.255.84.153:443https://visitor.omnitagjs.com/visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2AC4318BDB7A6D7A1CF72320DABA6CB4&external=true&gdpr=0&gdpr_consent=tls, http2msedge.exe1.8kB 7.7kB 14 14
HTTP Request
GET https://visitor.omnitagjs.com/visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=2AC4318BDB7A6D7A1CF72320DABA6CB4&external=true&gdpr=0&gdpr_consent=HTTP Response
200 -
35.208.249.213:443https://trace.mediago.io/cs/msn?id=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent=tls, http2msedge.exe1.8kB 4.6kB 14 11
HTTP Request
GET https://trace.mediago.io/cs/msn?id=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent= -
35.213.89.133:443https://trace.popin.cc/cs/msn?id=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent=tls, http2msedge.exe1.8kB 6.1kB 15 13
HTTP Request
GET https://trace.popin.cc/cs/msn?id=2AC4318BDB7A6D7A1CF72320DABA6CB4&gdpr=0&gdpr_consent= -
989 B 5.7kB 9 9
-
20.127.253.7:443https://sync.inmobi.com/oRTB?redirect={PubRedirectUrl}&gdpr=0&gdpr_consent=tls, http2msedge.exe1.8kB 9.1kB 14 19
HTTP Request
GET https://sync.inmobi.com/oRTB?redirect={PubRedirectUrl}&gdpr=0&gdpr_consent=HTTP Response
302 -
162.19.138.119:443https://id5-sync.com/c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy=tls, httpmsedge.exe2.4kB 7.4kB 14 15
HTTP Request
GET https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=HTTP Response
302HTTP Request
GET https://id5-sync.com/c/495/0/0/1.gif?gdpr=0&gdpr_consent=&us_privacy=HTTP Response
200 -
23.39.244.146:443https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/19.200,72.967/6?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=en-in&maxAge=86400&st=me|lv:0;v:0_pp|lv:1;lbc:FFFFFFFF;loc:20000000;labelScale:0.9_cp|v:0_wt|v:1_trs|v:1;lv:0;sc:FF6B6B6B;fc:FF6B6B6B;strokeWidthScale:0.2_cst|v:1;fc:FF000000;strokeWidthScale:0.5_cr|bv:1;bsc:f2000000;borderWidthScale:0.6_ad|bv:1;bsc:f2000000&ml=fg&shdw=true&logo=n&da=ntls, httpmsedge.exe2.4kB 25.3kB 18 27
HTTP Request
GET https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/19.200,72.967/6?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=en-in&maxAge=86400&st=me|lv:0;v:0_pp|lv:1;lbc:FFFFFFFF;loc:20000000;labelScale:0.9_cp|v:0_wt|v:1_trs|v:1;lv:0;sc:FF6B6B6B;fc:FF6B6B6B;strokeWidthScale:0.2_cst|v:1;fc:FF000000;strokeWidthScale:0.5_cr|bv:1;bsc:f2000000;borderWidthScale:0.6_ad|bv:1;bsc:f2000000&ml=fg&shdw=true&logo=n&da=nHTTP Response
200 -
8.8.8.8:443https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtls, http2msedge.exe2.1kB 8.5kB 19 24
HTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA -
8.8.8.8:443https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtls, http2msedge.exe2.2kB 9.1kB 20 25
HTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTTP Request
GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA -
322 B 7
-
172.217.168.238:443https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D82%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D82%2526e%253D1tls, http2chrome.exe2.1kB 9.4kB 16 16
HTTP Request
GET https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D82%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D82%2526e%253D1 -
142.251.36.45:443https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardtls, http2chrome.exe1.7kB 7.1kB 14 15
HTTP Request
POST https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard -
34.104.35.123:80http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crxhttpchrome.exe4.8kB 256.5kB 96 186
HTTP Request
GET http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crxHTTP Response
200 -
142.250.179.206:443https://chrome.google.com/webstore/inlineinstall/detail/jncffhgjbmpggpdflbbkhdghjipdbjkntls, http2chrome.exe1.6kB 10.3kB 14 15
HTTP Request
GET https://chrome.google.com/webstore/inlineinstall/detail/jncffhgjbmpggpdflbbkhdghjipdbjkn -
322 B 7
-
322 B 7
-
322 B 7
-
142.251.36.45:443https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardtls, http2chrome.exe1.7kB 7.2kB 14 16
HTTP Request
POST https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard -
172.217.168.238:443https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uctls, http2chrome.exe2.0kB 9.3kB 15 17
HTTP Request
GET https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=89.0.4389.114&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc -
34.104.35.123:80http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crxhttpchrome.exe4.9kB 256.6kB 97 187
HTTP Request
GET http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crxHTTP Response
200 -
216.58.208.110:443https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.3R2S2iMRC9o.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8-ukmJKpOYaCGRb909wNTowBRXFA/cb=gapi.loaded_0tls, http2chrome.exe2.8kB 45.9kB 35 40
HTTP Request
GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.3R2S2iMRC9o.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8-ukmJKpOYaCGRb909wNTowBRXFA/cb=gapi.loaded_0 -
142.250.179.163:443https://update.googleapis.com/service/update2/json?cup2key=10:2025222434&cup2hreq=1a47656a4ebf6b8e7a52fbc732d2ef4d57c178c334aa351e1c655765ac623d34tls, http2chrome.exe2.7kB 7.4kB 16 16
HTTP Request
POST https://update.googleapis.com/service/update2/json?cup2key=10:2025222434&cup2hreq=1a47656a4ebf6b8e7a52fbc732d2ef4d57c178c334aa351e1c655765ac623d34 -
9.9kB 7.4kB 17 19
-
216.58.208.99:443https://ssl.gstatic.com/safebrowsing/csd/client_model_v5_variation_9.pbtls, http2chrome.exe3.8kB 117.4kB 61 91
HTTP Request
GET https://ssl.gstatic.com/safebrowsing/csd/client_model_v5_variation_9.pb -
11.6kB 14.0kB 30 36
HTTP Request
POST https://update.googleapis.com/service/update2/json?cup2key=10:1552041769&cup2hreq=af775fa1c1540728f5d5b06f95dd3a2b98fad9454a0d9f41260c9c1b6b5b9107HTTP Request
POST https://update.googleapis.com/service/update2/jsonHTTP Request
POST https://update.googleapis.com/service/update2/json -
34.104.35.123:80http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/a6cmame6gvjjxyoop5xalea2j4_9.42.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.42.0_all_pxsqvymripaq7s6szfzfirkhqq.crx3http4.4kB 58.5kB 35 49
HTTP Request
HEAD http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3HTTP Response
200HTTP Request
GET http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3HTTP Response
206HTTP Request
GET http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3HTTP Response
206HTTP Request
GET http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3HTTP Response
206HTTP Request
GET http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/eua6zlfhpj3roq46nymxtbz4zq_2022.10.19.1145/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.10.19.1145_all_ac7cecrzrmfngskhgmtk6zmhfjoa.crx3HTTP Response
206HTTP Request
HEAD http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/a6cmame6gvjjxyoop5xalea2j4_9.42.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.42.0_all_pxsqvymripaq7s6szfzfirkhqq.crx3HTTP Response
200HTTP Request
GET http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/a6cmame6gvjjxyoop5xalea2j4_9.42.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.42.0_all_pxsqvymripaq7s6szfzfirkhqq.crx3HTTP Response
206HTTP Request
GET http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/a6cmame6gvjjxyoop5xalea2j4_9.42.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.42.0_all_pxsqvymripaq7s6szfzfirkhqq.crx3HTTP Response
206 -
142.250.179.170:443https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$req=Ch0KDGdvb2dsZWNocm9tZRINODkuMC40Mzg5LjExNBoMCAUQASIEIAEgAigBGgwIARABIgQgASACKAEaDAgDEAEiBCABIAIoARoMCAcQASIEIAEgAigBGgwIARABIgQgASACKAMaDAgBEAgiBCABIAIoBBoMCAkQASIEIAEgAigGGgwIDxABIgQgASACKAEaDAgKEAgiBCABIAIoARoMCAkQASIEIAEgAigBGgwICBABIgQgASACKAEaDAgNEAEiBCABIAIoARoMCA4QASIEIAEgAigBGgwIEBABIgQgASACKAEiAggB&$ct=application/x-protobuf&key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwtls, http2chrome.exe335.1kB 12.8MB 6020 9133
HTTP Request
GET https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$req=Ch0KDGdvb2dsZWNocm9tZRINODkuMC40Mzg5LjExNBoMCAUQASIEIAEgAigBGgwIARABIgQgASACKAEaDAgDEAEiBCABIAIoARoMCAcQASIEIAEgAigBGgwIARABIgQgASACKAMaDAgBEAgiBCABIAIoBBoMCAkQASIEIAEgAigGGgwIDxABIgQgASACKAEaDAgKEAgiBCABIAIoARoMCAkQASIEIAEgAigBGgwICBABIgQgASACKAEaDAgNEAEiBCABIAIoARoMCA4QASIEIAEgAigBGgwIEBABIgQgASACKAEiAggB&$ct=application/x-protobuf&key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
-
75 B 198 B 1 1
DNS Request
nav.smartscreen.microsoft.com
DNS Response
20.73.130.64
-
76 B 201 B 1 1
DNS Request
smartscreen-prod.microsoft.com
DNS Response
20.82.250.189
-
59 B 91 B 1 1
DNS Request
getfiles.wiki
DNS Response
188.114.97.0188.114.96.0
-
75 B 198 B 1 1
DNS Request
nav.smartscreen.microsoft.com
DNS Response
20.73.130.64
-
64 B 165 B 1 1
DNS Request
apps.identrust.com
DNS Response
88.221.25.15388.221.25.169
-
56 B 72 B 1 1
DNS Request
exturl.com
DNS Response
38.128.66.115
-
75 B 200 B 1 1
DNS Request
nav.smartscreen.microsoft.com
DNS Response
20.67.219.150
-
2.5kB 7.5kB 8 12
-
59 B 126 B 1 1
DNS Request
api.ipify.org
DNS Response
64.185.227.155173.231.16.76104.237.62.211
-
56 B 72 B 1 1
DNS Request
google.com
DNS Response
142.250.179.142
-
3.1kB 50
-
64 B 189 B 1 1
DNS Request
edge.microsoft.com
DNS Response
131.253.33.23913.107.22.239
-
60 B 97 B 1 1
DNS Request
ogs.google.com
DNS Response
142.250.179.206
-
61 B 98 B 1 1
DNS Request
apis.google.com
DNS Response
216.58.208.110
-
61 B 77 B 1 1
DNS Request
ssl.gstatic.com
DNS Response
216.58.208.99
-
61 B 77 B 1 1
DNS Request
play.google.com
DNS Response
142.251.36.14
-
9.4kB 8.4kB 16 17
-
57 B 132 B 1 1
DNS Request
ntp.msn.com
DNS Response
204.79.197.203
-
60 B 166 B 1 1
DNS Request
assets.msn.com
DNS Response
95.101.74.15195.101.74.139
-
56 B 158 B 1 1
DNS Request
c.bing.com
DNS Response
204.79.197.20013.107.21.200
-
55 B 119 B 1 1
DNS Request
c.msn.com
DNS Response
20.234.93.27
-
73 B 138 B 1 1
DNS Request
img-s-msn-com.akamaized.net
DNS Response
23.72.252.15523.72.252.152
-
57 B 206 B 1 1
DNS Request
th.bing.com
DNS Response
95.101.74.13495.101.74.148
-
70 B 134 B 1 1
DNS Request
sb.scorecardresearch.com
DNS Response
18.65.39.5618.65.39.2918.65.39.2818.65.39.70
-
58 B 151 B 1 1
DNS Request
srtb.msn.com
DNS Response
204.79.197.203
-
65 B 163 B 1 1
DNS Request
px.ads.linkedin.com
DNS Response
13.107.42.14
-
61 B 177 B 1 1
DNS Request
trc.taboola.com
DNS Response
151.101.1.44151.101.65.44151.101.129.44151.101.193.44
-
63 B 133 B 1 1
DNS Request
sync.outbrain.com
DNS Response
50.31.142.127
-
123 B 424 B 2 2
DNS Request
pr-bh.ybp.yahoo.com
DNS Response
52.31.207.20752.210.115.4834.247.103.10952.30.151.89
DNS Request
ib.adnxs.com
DNS Response
37.252.173.21537.252.171.14937.252.171.5237.252.171.8537.252.171.2237.252.172.12337.252.171.8437.252.171.5337.252.171.21
-
59 B 75 B 1 1
DNS Request
hbx.media.net
DNS Response
173.223.112.20
-
57 B 137 B 1 1
DNS Request
cm.mgid.com
DNS Response
104.19.134.78104.19.132.78104.19.135.78104.19.136.78104.19.133.78
-
57 B 317 B 1 1
DNS Request
m.adnxs.com
DNS Response
185.89.210.46185.89.210.180185.83.142.19185.89.210.90185.89.210.122185.89.211.116185.89.211.132185.89.210.244185.89.211.12185.89.211.84185.89.210.101185.89.210.20
-
4.0kB 5.8kB 9 12
-
59 B 112 B 1 1
DNS Request
eb2.3lift.com
DNS Response
13.248.245.21376.223.111.18
-
61 B 77 B 1 1
DNS Request
creativecdn.com
DNS Response
185.184.8.90
-
60 B 122 B 1 1
DNS Request
code.yengo.com
DNS Response
172.241.51.69172.241.51.68
-
67 B 127 B 1 1
DNS Request
visitor.omnitagjs.com
DNS Response
185.255.84.153185.255.84.152
-
62 B 78 B 1 1
DNS Request
trace.mediago.io
DNS Response
35.208.249.213
-
60 B 76 B 1 1
DNS Request
trace.popin.cc
DNS Response
35.213.89.133
-
122 B 240 B 2 2
DNS Request
sync.inmobi.com
DNS Response
20.127.253.7
DNS Request
sync.inmobi.com
DNS Response
20.127.253.7
-
58 B 218 B 1 1
DNS Request
id5-sync.com
DNS Response
162.19.138.119162.19.138.117162.19.138.83162.19.138.82162.19.138.120141.95.98.64141.95.98.65141.95.33.111162.19.138.118162.19.138.116
-
140 B 344 B 2 2
DNS Request
ecn.dev.virtualearth.net
DNS Request
ecn.dev.virtualearth.net
DNS Response
23.39.244.146
DNS Response
23.39.244.146
-
56 B 88 B 1 1
DNS Request
dns.google
DNS Response
8.8.8.88.8.4.4
-
65 B 105 B 1 1
DNS Request
clients2.google.com
DNS Response
172.217.168.238
-
65 B 81 B 1 1
DNS Request
accounts.google.com
DNS Response
142.251.36.45
-
64 B 80 B 1 1
DNS Request
edgedl.me.gvt1.com
DNS Response
34.104.35.123
-
63 B 100 B 1 1
DNS Request
chrome.google.com
DNS Response
142.250.179.206
-
3.5kB 7.7kB 8 11
-
61 B 98 B 1 1
DNS Request
apis.google.com
DNS Response
216.58.208.110
-
67 B 83 B 1 1
DNS Request
update.googleapis.com
DNS Response
142.250.179.163
-
3.1kB 6.9kB 5 8
-
61 B 77 B 1 1
DNS Request
ssl.gstatic.com
DNS Response
216.58.208.99
-
64 B 80 B 1 1
DNS Request
edgedl.me.gvt1.com
DNS Response
34.104.35.123
-
73 B 89 B 1 1
DNS Request
safebrowsing.googleapis.com
DNS Response
142.250.179.170
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5709abe60edd890aec38f0de2343a5555
SHA1d345fca81f82a2b38a1398aa8ec70ff8b25bede3
SHA2561b2a19aecb8e0405a1a1b108a895473188621fb0733d2f1b924f95475d3d442c
SHA512ed7a4800945492d73f44ec50353dd68625a4027433b8b4482c6e10110e0d2adb79bce1e74747d74305c32204385191b409c2c5d718e2d383b370e0f7e29dd200
-
Filesize
332B
MD553f97734cae49827c803fcb4b6b28715
SHA142efa17238a8979d1a80c12a22faaa7b37803223
SHA256e534d69941f1f7bd8fbce253f240907f6ef9ae05318e1e72a3a07e8e964ed5a6
SHA512014091034d5b632835bc9bbe334bbd3cd1a212105784ea58811ae3969b5f07dff65984ebb46e6d2827a3d82fed1815e4186efae7689f3c48227326597ad746f1
-
Filesize
331B
MD5c081a9718c50d2255854cfa091c80a18
SHA14e2d3454b090571183331ca5853f717bb9091dad
SHA25685247495cfd8932bd9829e96dbcd2e4b29ab13c1b3d4ea52d679d89a00d00207
SHA51205372284c9001d5778a75fa3764133400efb96623994a2aff51d3f14f1c5187faffbfd461af15a377bce09616a7b23243b8394b1a44ddc75d7abdf92237810f9
-
Filesize
4KB
MD5d51d121a3dd493557f245635f0798df5
SHA1507b035d8476c6fd15832814599e18af7162d4e8
SHA25631811e54ab549f4b3d6f210a05e05ec9dcb2b8b243d65525a49ec78d64df52df
SHA5124c29cc717c30d6fba1e34aa81910aeffc698c9568e990770850ef9cafaeee286994d2e0015fe4520cbed7bc454b28ace636af9c46ac92cba053819353ff9017b
-
Filesize
18KB
MD5155cfa1bcb0b4ad91bec937a0e6728c4
SHA13b6385a449a68cb63267a74eb4c5d393bafeb96c
SHA2569b134df2399d41be494aa8116b52826ff2ee7bf8a793851dba9f7565b19c2bc7
SHA5124af3c1e75bbfc265205936de90129c04ca622064cf0a5e3349bde63a789b36a7f5d3ca1dc65814341e009aabf94160dc095697dbf74589cc46b1a9d7952e9c45
-
Filesize
908B
MD5380d96f5a49cb08083f823f8473f6181
SHA1fe25467368dfd99375a1ea2322bddd077740ed8a
SHA256a249d711bd5a7bdf3007ffc447ac6a9b5091dc88133a4c4061457e04edab8e08
SHA5121add50dc8608ed9444781629376fecec6647a7fbdcc80b3a93f6b0fa3c08c588cd680d038cd42676c66c6bdc4a2de37ca765972a8789dd0fc5541012f6da898e
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
146B
MD5acf4b5b5a35aa31ff21305266ab744cb
SHA1c532bd382c2ac0e82547dac20e313f4d42d7682b
SHA256c0ccda6c457b3d034da308ae70f12e35d5bf7ae69fc07781f914b336533dcc6a
SHA5125e50e8bfb97e71abfbf1eefdf90c605e3038cfec5efaef97a7a17ad669b0d0ca14817df580e152f57fbd32377fe01cedc8392a387962f80e4a5f7895a0d231ed
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
345B
MD5c3dec128a4a7541639cd57b1cf5e9e6b
SHA1c46cb256081e3340eeccb15316ed74e17055cd1a
SHA256e3f1b2abcaaa2e8137982ae4f3788e8096125d3fd5cd948faa733153a8d73733
SHA5122e9f0084535f0635ef367d53eb442129c608d80b719aebbc560600ce2990b57658189b85f9d713c23d1e6a8e267630ea9b0b403dd8879f54361d6d12115dca21
-
Filesize
122B
MD50d9f70652007603a81c7847dc3cee8da
SHA14a7c8341cfd657f31314690bfd9bd8f51030c5b5
SHA256a705d9d26ed11df2f38e6c25557ccb83916b8598fe92d2ad25868f9ae89844f7
SHA51227e34f4b5077a9bb58f30d2447c43d2ae877495bda975b33f405d5d08d03a009bf67bd24abcf70838934f17f1ec66ed1b98429ad96997cae68d0f1e0bf9ea4cc
-
Filesize
321B
MD5e9d68afe90932bdd49cf8919ccfc8655
SHA198cc36681d0b0413b20972ce717b466755c2b2e3
SHA256a843010e786f8e75e8158e7f6f25be5215dfafec98b3117d8fe0986b580c4054
SHA51259d8ebcfa5ea5279ec1c0f2691c2aa925b7901c4067989f35443256a3332a76697a1e1fae56fa9582c371f0f1a89c0a9c43ba4f6e41e340856f617f9404b3e3b
-
Filesize
203B
MD5e1c985cec6887f469795192de845bf05
SHA1abaf0431ffa5478faf1a4a4f489ef7f7675851de
SHA256b72df5c7233abfd5da70c20f0b07450ec8d2953ae7eec47ff7ae79e8f34cc05c
SHA5125db3c5d727c0b8adc71b6f29b05e7a9a2468a5a9dfa847f3d58b8593c42ee5ea37c17df90a00ea12b3980b73a06ef2f4803204c8257625694176b7959957a675
-
Filesize
13B
MD5b63048c4e7e52c52053d25da30d9c5ab
SHA1679a44d402f5ec24605719e06459f5a707989187
SHA256389caa40ea458e84bc624a9af1e0dec60fa652b2db2b81c09b1dfe22822cc3d1
SHA512e86c58c5a25e24f21ad79ed526a90c120a09c115f4820663bd2ebbc59e7bb1c4c418267eb77645522aa20b2c1b53fba8e31690db7bae9b21e4eff3db06316359
-
Filesize
109KB
MD5edc8eec469e2391337bed931f1f8de0d
SHA118f23a111ccb694a9f6adf730d332e92a071ebe2
SHA25636929d6b8be4b9c477726a9adbb7d6ae084fc7792ba51eb4aad4d8a4ffdd51fd
SHA512c950165c4d43b2bd3023e5356026437ded902f4362ce796de40f276dcacbff0416e046850aa9799c77e522223885de46a288a5e69fdc11a3087fd7ba11b0208f
-
Filesize
82KB
MD58c97466e3871f11b2e4164d57815935a
SHA18f42b5eed7385b0783f9c6cebef9d145cd4d271d
SHA2565ee53990ddd5924f27744a565e06c12667018210dfc18e444b8f468402a86023
SHA5128cae337b79693e64c65e81f7b002494b6a1a629e5f6bf95e9451a9a05287d2dfc8191a0ec2942f6c0c82e793eebfb3948f11ac0f76295ea8c362c6c8b6114efd
-
Filesize
82KB
MD58c97466e3871f11b2e4164d57815935a
SHA18f42b5eed7385b0783f9c6cebef9d145cd4d271d
SHA2565ee53990ddd5924f27744a565e06c12667018210dfc18e444b8f468402a86023
SHA5128cae337b79693e64c65e81f7b002494b6a1a629e5f6bf95e9451a9a05287d2dfc8191a0ec2942f6c0c82e793eebfb3948f11ac0f76295ea8c362c6c8b6114efd
-
Filesize
82KB
MD58c97466e3871f11b2e4164d57815935a
SHA18f42b5eed7385b0783f9c6cebef9d145cd4d271d
SHA2565ee53990ddd5924f27744a565e06c12667018210dfc18e444b8f468402a86023
SHA5128cae337b79693e64c65e81f7b002494b6a1a629e5f6bf95e9451a9a05287d2dfc8191a0ec2942f6c0c82e793eebfb3948f11ac0f76295ea8c362c6c8b6114efd
-
Filesize
45KB
MD5e7c64c0335a5be9e1d2a5375b620ee25
SHA13da099be4593c6af5709b5f210ac25e0b8060a2f
SHA2561f462fbc4be05d97a3865014a1af20c8f137828993b59cecfc774193d493653d
SHA5126cfb9426b7c435112ccd02ebb033158fdeb3d081ec518398238ef81919f5d20a9352aa352655796fa2389d119579d88729083a03b08171baf258209f7012871f
-
Filesize
273B
MD599f8d6aa35e67db20b5f6e3fc54101ce
SHA137e09293aa7cdb8fae7754aaae3e8bd2591a2f29
SHA256cc1c1c7aa14ac707f66629095b8e117109660c13511f26d6eeda1e9fdc363ab2
SHA51257562dbe3c33139b98ff244cdcc233c9689823a11032d42b9b179eda53831481422d69a62691eebff34c0ae85c36cbe7f8b16599d89919bab759cfd38af27797
-
Filesize
320B
MD5a42287857d53b9718512cd51610878cb
SHA139131e81bed50a6fc55ecc37b43db51df826ae5d
SHA256282128cab43faac5222c5736a7157bb07dac9a57843cea0043649bfd10d70053
SHA512d96b503eb67ae6f72566fbb18e0a0a57af8635be2e9123e77779d398193a95374970bbfd523da84387599e9ab398926d1dd11f3d504ce076407c02eeb8e2cfa7
-
Filesize
3KB
MD531e6777e7b62be8830700f4602be6cfb
SHA1f9029c51a985dc8abf908db03c824f864bdf5d9f
SHA2567faf55efb3b046f2f52315451cff21d327a6f87ad1f4c3bd3ca898d7b26b2be3
SHA5125a6354d2f1bc6bfdf7e44772c3d33510352fd2f11112cecc22912f90ebbba37b54ea35c6534e59ea86458cbc2b782ec53d17950bb97376735a885e66806f6118
-
Filesize
3KB
MD531e6777e7b62be8830700f4602be6cfb
SHA1f9029c51a985dc8abf908db03c824f864bdf5d9f
SHA2567faf55efb3b046f2f52315451cff21d327a6f87ad1f4c3bd3ca898d7b26b2be3
SHA5125a6354d2f1bc6bfdf7e44772c3d33510352fd2f11112cecc22912f90ebbba37b54ea35c6534e59ea86458cbc2b782ec53d17950bb97376735a885e66806f6118
-
Filesize
330B
MD5be2f5f54fd03f4265c483352365e95d1
SHA1d06672311c3edc9e13fe77af9075bc721a7c1a59
SHA256b4ce8670b04dbfd47cad089ef826cb18568896677202b6f255ec1161581eb49c
SHA5125f4d34e56cfaffedaf247aadc4b393e997ff4823b034dbb4f26df1939e72ba9d3cd1da178a9bfdded8390bfcb879b45d4094f36da120c1e4c0cd04334aae4d14
-
Filesize
92B
MD5bc1c33048d9306af44de811459ea5cb0
SHA10fec9c2475be134193bf41ef22a4f9982a6201ac
SHA256f1728b3606ef3ea5b3f351f986603c3c9ae67b2543188e434d2652368c0e6dd4
SHA512efa60256c7013f29786cd696dd8c0f1310a5f69ff55e2ea745c175b962973c8b4fa60136b7939aa4b4e0e863120bb4a6ff88773ca460381ef09849547b7e4933
-
Filesize
1KB
MD586a1fa4fdc1e67807b922628291e7b4a
SHA1f9c48496939b9e3eedb5f8bd5341627294b98260
SHA25657e8b4c0a2a68066d643527af8de5be9d0c910cb6d7343aaadd47dfab3060427
SHA512c0a8d3c4b98cf3f60e0ccc45f2ac5de413203a1b6eb5ebad60d0a167a5600ae5a3d16f3c9fe3df5d259315bd7353ca3a8283ea74b0839455ef88b7bad7ceea65
-
Filesize
2.9MB
MD55cc651d1eed82ac69ec98ef51925d614
SHA1060ce174e841235f3986f234fc9905a1c8a4f0c5
SHA256c4ebbd34c6f9dcb5631f64de0af07731f2bb643b3da144a13252c2d9834a6d24
SHA512c01499c9f25ff1d689c5d2925277c9f9c0c278fbe1cc893b6e014559ddf0f60a96f794cdabe70c31869b7d9769ab9d97520eed5c73884a8af973e79579c7b97c
-
Filesize
2.9MB
MD55cc651d1eed82ac69ec98ef51925d614
SHA1060ce174e841235f3986f234fc9905a1c8a4f0c5
SHA256c4ebbd34c6f9dcb5631f64de0af07731f2bb643b3da144a13252c2d9834a6d24
SHA512c01499c9f25ff1d689c5d2925277c9f9c0c278fbe1cc893b6e014559ddf0f60a96f794cdabe70c31869b7d9769ab9d97520eed5c73884a8af973e79579c7b97c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
Filesize2KB
MD5ee31561a230ab46d3bcccedc0e4356bc
SHA1a56e1e18cbbdcb2824ece1e738178867cce19829
SHA25674b20e4e57aa9d22e6c02b23207170e2da047827217ad903f24a3cfae397dead
SHA5122e5c6de9daf3efe33d37f21d7b0905f56eaf03cb6693c1010c119be8ca7eeee700ccdbde99562d94b88e7c68917643800ed6ae003a525fcc719e345b4f4f3297
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84