Analysis

  • max time kernel
    62s
  • max time network
    65s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/03/2025, 16:07 UTC

General

  • Target

    http://pentagon.cy

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://pentagon.cy
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5184
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x264,0x7ff91484f208,0x7ff91484f214,0x7ff91484f220
      2⤵
        PID:4216
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1724,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=2500 /prefetch:3
        2⤵
          PID:2808
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2208,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=2508 /prefetch:8
          2⤵
            PID:996
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2444,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=2436 /prefetch:2
            2⤵
              PID:6124
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3376,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=3396 /prefetch:1
              2⤵
                PID:3488
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3384,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=3408 /prefetch:1
                2⤵
                  PID:2024
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5052,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=5028 /prefetch:1
                  2⤵
                    PID:4904
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3344,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=4816 /prefetch:8
                    2⤵
                      PID:1228
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3572,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=3436 /prefetch:8
                      2⤵
                        PID:5436
                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5724,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=5708 /prefetch:8
                        2⤵
                          PID:5856
                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5724,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=5708 /prefetch:8
                          2⤵
                            PID:2336
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5956,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=5968 /prefetch:8
                            2⤵
                              PID:4328
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=5992,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=6000 /prefetch:1
                              2⤵
                                PID:5660
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --always-read-main-dll --field-trial-handle=6084,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=3448 /prefetch:1
                                2⤵
                                  PID:3420
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=6284,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=5988 /prefetch:1
                                  2⤵
                                    PID:4132
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=6364,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=6548 /prefetch:1
                                    2⤵
                                      PID:2552
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6176,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=6668 /prefetch:8
                                      2⤵
                                        PID:2916
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6272,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=3500 /prefetch:8
                                        2⤵
                                          PID:1696
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3548,i,11218305057150988508,1574745627029744544,262144 --variations-seed-version --mojo-platform-channel-handle=6572 /prefetch:8
                                          2⤵
                                            PID:4428
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                            2⤵
                                            • Checks processor information in registry
                                            • Enumerates system info in registry
                                            • Modifies data under HKEY_USERS
                                            • Modifies registry class
                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                            PID:5024
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x264,0x7ff91484f208,0x7ff91484f214,0x7ff91484f220
                                              3⤵
                                                PID:1504
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1904,i,11958986830971451589,1567636540366638268,262144 --variations-seed-version --mojo-platform-channel-handle=2256 /prefetch:3
                                                3⤵
                                                  PID:1320
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2208,i,11958986830971451589,1567636540366638268,262144 --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:2
                                                  3⤵
                                                    PID:400
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2556,i,11958986830971451589,1567636540366638268,262144 --variations-seed-version --mojo-platform-channel-handle=2620 /prefetch:8
                                                    3⤵
                                                      PID:432
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3696,i,11958986830971451589,1567636540366638268,262144 --variations-seed-version --mojo-platform-channel-handle=4364 /prefetch:8
                                                      3⤵
                                                        PID:4264
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3696,i,11958986830971451589,1567636540366638268,262144 --variations-seed-version --mojo-platform-channel-handle=4364 /prefetch:8
                                                        3⤵
                                                          PID:3124
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4460,i,11958986830971451589,1567636540366638268,262144 --variations-seed-version --mojo-platform-channel-handle=4472 /prefetch:8
                                                          3⤵
                                                            PID:2368
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4552,i,11958986830971451589,1567636540366638268,262144 --variations-seed-version --mojo-platform-channel-handle=4472 /prefetch:1
                                                            3⤵
                                                              PID:5128
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4792,i,11958986830971451589,1567636540366638268,262144 --variations-seed-version --mojo-platform-channel-handle=5108 /prefetch:8
                                                              3⤵
                                                                PID:4848
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5072,i,11958986830971451589,1567636540366638268,262144 --variations-seed-version --mojo-platform-channel-handle=5132 /prefetch:8
                                                                3⤵
                                                                  PID:428
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=5488,i,11958986830971451589,1567636540366638268,262144 --variations-seed-version --mojo-platform-channel-handle=5088 /prefetch:1
                                                                  3⤵
                                                                    PID:3556
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                1⤵
                                                                  PID:3856
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                  1⤵
                                                                    PID:4724

                                                                  Network

                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN A
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    IN CNAME
                                                                    dual-a-0036.a-msedge.net
                                                                    dual-a-0036.a-msedge.net
                                                                    IN A
                                                                    13.107.21.239
                                                                    dual-a-0036.a-msedge.net
                                                                    IN A
                                                                    204.79.197.239
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN Unknown
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    IN CNAME
                                                                    dual-a-0036.a-msedge.net
                                                                  • flag-us
                                                                    DNS
                                                                    pentagon.cy
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    pentagon.cy
                                                                    IN A
                                                                    Response
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.64.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.80.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.32.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.16.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.112.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.96.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.48.1
                                                                  • flag-us
                                                                    DNS
                                                                    pentagon.cy
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    pentagon.cy
                                                                    IN Unknown
                                                                    Response
                                                                    pentagon.cy
                                                                    IN Unknown
                                                                    h3h2hh h0h@hPh`hpGE� Ax vm=��U&��C�e�liy�E�� 55J{�ӈ%cloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN A
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    IN CNAME
                                                                    dual-a-0036.a-msedge.net
                                                                    dual-a-0036.a-msedge.net
                                                                    IN A
                                                                    13.107.21.239
                                                                    dual-a-0036.a-msedge.net
                                                                    IN A
                                                                    204.79.197.239
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN Unknown
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                    IN CNAME
                                                                    ax-0002.ax-msedge.net
                                                                  • flag-us
                                                                    GET
                                                                    http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:OBXXcmhJ8B0IDccZ3_7p_gsMekmd8rhGRIov5BsQP5Q&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.21.239:80
                                                                    Request
                                                                    GET /browsernetworktime/time/1/current?cup2key=2:OBXXcmhJ8B0IDccZ3_7p_gsMekmd8rhGRIov5BsQP5Q&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
                                                                    Host: edge.microsoft.com
                                                                    Connection: keep-alive
                                                                    Pragma: no-cache
                                                                    Cache-Control: no-cache
                                                                    Sec-Mesh-Client-Edge-Version: 133.0.3065.69
                                                                    Sec-Mesh-Client-Edge-Channel: stable
                                                                    Sec-Mesh-Client-OS: Windows
                                                                    Sec-Mesh-Client-OS-Version: 10.0.19041
                                                                    Sec-Mesh-Client-Arch: x86_64
                                                                    Sec-Mesh-Client-WebView: 0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    Accept-Encoding: gzip, deflate
                                                                    Response
                                                                    HTTP/1.1 200 OK
                                                                    Cache-Control: no-store, must-revalidate, no-cache, max-age=0
                                                                    Pragma: no-cache
                                                                    Content-Length: 97
                                                                    Content-Type: application/json
                                                                    Content-Encoding: gzip
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    X-Frame-Options: sameorigin
                                                                    X-XSS-Protection: 1; mode=block
                                                                    X-Content-Type-Options: nosniff
                                                                    x-cup-server-proof: 30440220425749EAA27C2C56CCEED014F02B1DB297F7F1AF1DB59CC54DB307010D55BDC802206AD855D80A65F321226F4D1ABFC638C344259CAB35C88B54E4356D6046DC1AE6:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                                                    Content-Disposition: attachment; filename='json.txt'
                                                                    X-Cache: CONFIG_NOCACHE
                                                                    X-MSEdge-Ref: Ref A: 164775CFA6174554AF9E392A5E920B7C Ref B: LON04EDGE1112 Ref C: 2025-03-23T16:07:14Z
                                                                    Date: Sun, 23 Mar 2025 16:07:13 GMT
                                                                  • flag-us
                                                                    DNS
                                                                    pentagon.cy
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    pentagon.cy
                                                                    IN A
                                                                    Response
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.80.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.48.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.16.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.96.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.32.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.112.1
                                                                    pentagon.cy
                                                                    IN A
                                                                    104.21.64.1
                                                                  • flag-us
                                                                    DNS
                                                                    pentagon.cy
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    pentagon.cy
                                                                    IN Unknown
                                                                    Response
                                                                    pentagon.cy
                                                                    IN Unknown
                                                                    h3h2hh h0h@hPh`hpGE� AC �����chU�_0}����>z�&ߎ�~h���cloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
                                                                  • flag-us
                                                                    DNS
                                                                    copilot.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    copilot.microsoft.com
                                                                    IN A
                                                                    Response
                                                                    copilot.microsoft.com
                                                                    IN CNAME
                                                                    copilot-copilot-msft-com.trafficmanager.net
                                                                    copilot-copilot-msft-com.trafficmanager.net
                                                                    IN CNAME
                                                                    copilot.microsoft.com.edgekey.net
                                                                    copilot.microsoft.com.edgekey.net
                                                                    IN CNAME
                                                                    e107108.dscx.akamaiedge.net
                                                                    e107108.dscx.akamaiedge.net
                                                                    IN A
                                                                    95.100.153.183
                                                                    e107108.dscx.akamaiedge.net
                                                                    IN A
                                                                    95.100.153.132
                                                                  • flag-us
                                                                    DNS
                                                                    copilot.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    copilot.microsoft.com
                                                                    IN Unknown
                                                                    Response
                                                                    copilot.microsoft.com
                                                                    IN CNAME
                                                                    copilot-copilot-msft-com.trafficmanager.net
                                                                    copilot-copilot-msft-com.trafficmanager.net
                                                                    IN CNAME
                                                                    copilot.microsoft.com.edgekey.net
                                                                    copilot.microsoft.com.edgekey.net
                                                                    IN CNAME
                                                                    e107108.dscx.akamaiedge.net
                                                                  • flag-us
                                                                    DNS
                                                                    api.edgeoffer.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    api.edgeoffer.microsoft.com
                                                                    IN A
                                                                    Response
                                                                    api.edgeoffer.microsoft.com
                                                                    IN CNAME
                                                                    bingadsedgeextension-prod.trafficmanager.net
                                                                    bingadsedgeextension-prod.trafficmanager.net
                                                                    IN CNAME
                                                                    bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    IN CNAME
                                                                    ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    IN A
                                                                    94.245.104.56
                                                                  • flag-us
                                                                    DNS
                                                                    api.edgeoffer.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    api.edgeoffer.microsoft.com
                                                                    IN Unknown
                                                                    Response
                                                                    api.edgeoffer.microsoft.com
                                                                    IN CNAME
                                                                    bingadsedgeextension-prod.trafficmanager.net
                                                                    bingadsedgeextension-prod.trafficmanager.net
                                                                    IN CNAME
                                                                    bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    IN CNAME
                                                                    ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                                                  • flag-gb
                                                                    GET
                                                                    https://copilot.microsoft.com/c/api/user/eligibility
                                                                    msedge.exe
                                                                    Remote address:
                                                                    95.100.153.183:443
                                                                    Request
                                                                    GET /c/api/user/eligibility HTTP/2.0
                                                                    host: copilot.microsoft.com
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    sec-fetch-storage-access: active
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    x-ceto-ref: 67e031b3906f4051a576e9556925efc4|AFD:67e031b3906f4051a576e9556925efc4|2025-03-23T16:07:15.184Z
                                                                    content-length: 0
                                                                    date: Sun, 23 Mar 2025 16:07:15 GMT
                                                                    alt-svc: h3=":443"; ma=93600
                                                                    x-cdn-traceid: 0.8498645f.1742746035.1601111e
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.21.239:443
                                                                    Request
                                                                    GET /serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0 HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    pragma: no-cache
                                                                    cache-control: no-cache
                                                                    sec-mesh-client-edge-version: 133.0.3065.69
                                                                    sec-mesh-client-edge-channel: stable
                                                                    sec-mesh-client-os: Windows
                                                                    sec-mesh-client-os-version: 10.0.19041
                                                                    sec-mesh-client-arch: x86_64
                                                                    sec-mesh-client-webview: 0
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                    content-length: 1476
                                                                    content-type: application/json; charset=utf-8
                                                                    content-security-policy: base-uri 'self';block-all-mixed-content;default-src 'self';img-src 'self';object-src 'none';script-src 'none';style-src 'self';upgrade-insecure-requests;
                                                                    x-cache: CONFIG_NOCACHE
                                                                    x-msedge-ref: Ref A: 64D9DA1780B24C3CB5E0D9EB73243068 Ref B: LON04EDGE0819 Ref C: 2025-03-23T16:07:15Z
                                                                    date: Sun, 23 Mar 2025 16:07:15 GMT
                                                                  • flag-us
                                                                    DNS
                                                                    a.nel.cloudflare.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    a.nel.cloudflare.com
                                                                    IN A
                                                                    Response
                                                                    a.nel.cloudflare.com
                                                                    IN A
                                                                    35.190.80.1
                                                                  • flag-us
                                                                    DNS
                                                                    a.nel.cloudflare.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    a.nel.cloudflare.com
                                                                    IN Unknown
                                                                    Response
                                                                  • flag-ie
                                                                    GET
                                                                    https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US
                                                                    msedge.exe
                                                                    Remote address:
                                                                    94.245.104.56:443
                                                                    Request
                                                                    GET /edgeoffer/pb/experiments?appId=edge-extensions&country=US HTTP/1.1
                                                                    Host: api.edgeoffer.microsoft.com
                                                                    Connection: keep-alive
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Response
                                                                    HTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    Content-Type: application/x-protobuf; charset=utf-8
                                                                    Date: Sun, 23 Mar 2025 16:07:14 GMT
                                                                    Server: Microsoft-IIS/10.0
                                                                    Set-Cookie: ARRAffinity=0b51276b42764abb6a267ed9848a33fb1623ecf1a727257141c3c00adc2ec6dd;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                    Set-Cookie: ARRAffinitySameSite=0b51276b42764abb6a267ed9848a33fb1623ecf1a727257141c3c00adc2ec6dd;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                    Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                                                    X-Powered-By: ASP.NET
                                                                  • flag-us
                                                                    OPTIONS
                                                                    https://a.nel.cloudflare.com/report/v4?s=OZHwQLvnO6Zapxk8PL%2Bz3lB%2BgqNhlDdadhINwuFdIH6xNCMwwpdwe5CFsq8n64QClSB7NzXUwa0EkW0XoF1zcms9lcDt4mMnGRfZn2hdH91JPSb1jh2xd7N5mUXHdA%3D%3D
                                                                    msedge.exe
                                                                    Remote address:
                                                                    35.190.80.1:443
                                                                    Request
                                                                    OPTIONS /report/v4?s=OZHwQLvnO6Zapxk8PL%2Bz3lB%2BgqNhlDdadhINwuFdIH6xNCMwwpdwe5CFsq8n64QClSB7NzXUwa0EkW0XoF1zcms9lcDt4mMnGRfZn2hdH91JPSb1jh2xd7N5mUXHdA%3D%3D HTTP/2.0
                                                                    host: a.nel.cloudflare.com
                                                                    origin: https://pentagon.cy
                                                                    access-control-request-method: POST
                                                                    access-control-request-headers: content-type
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                  • flag-us
                                                                    POST
                                                                    https://a.nel.cloudflare.com/report/v4?s=OZHwQLvnO6Zapxk8PL%2Bz3lB%2BgqNhlDdadhINwuFdIH6xNCMwwpdwe5CFsq8n64QClSB7NzXUwa0EkW0XoF1zcms9lcDt4mMnGRfZn2hdH91JPSb1jh2xd7N5mUXHdA%3D%3D
                                                                    msedge.exe
                                                                    Remote address:
                                                                    35.190.80.1:443
                                                                    Request
                                                                    POST /report/v4?s=OZHwQLvnO6Zapxk8PL%2Bz3lB%2BgqNhlDdadhINwuFdIH6xNCMwwpdwe5CFsq8n64QClSB7NzXUwa0EkW0XoF1zcms9lcDt4mMnGRfZn2hdH91JPSb1jh2xd7N5mUXHdA%3D%3D HTTP/2.0
                                                                    host: a.nel.cloudflare.com
                                                                    content-length: 387
                                                                    content-type: application/reports+json
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                  • flag-us
                                                                    DNS
                                                                    g.bing.com
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    g.bing.com
                                                                    IN A
                                                                    Response
                                                                    g.bing.com
                                                                    IN CNAME
                                                                    g-bing-com.ax-0001.ax-msedge.net
                                                                    g-bing-com.ax-0001.ax-msedge.net
                                                                    IN CNAME
                                                                    ax-0001.ax-msedge.net
                                                                    ax-0001.ax-msedge.net
                                                                    IN A
                                                                    150.171.27.10
                                                                    ax-0001.ax-msedge.net
                                                                    IN A
                                                                    150.171.28.10
                                                                  • flag-us
                                                                    GET
                                                                    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=
                                                                    Remote address:
                                                                    150.171.27.10:443
                                                                    Request
                                                                    GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid= HTTP/2.0
                                                                    host: g.bing.com
                                                                    accept-encoding: gzip, deflate
                                                                    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                    Response
                                                                    HTTP/2.0 204
                                                                    cache-control: no-cache, must-revalidate
                                                                    pragma: no-cache
                                                                    expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                    set-cookie: MUID=04A76A50ABEC68450C267FE8AA0C69A4; domain=.bing.com; expires=Fri, 17-Apr-2026 16:07:17 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                    access-control-allow-origin: *
                                                                    x-cache: CONFIG_NOCACHE
                                                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    x-msedge-ref: Ref A: 5C69B248D0054A9B8585C511B89BED46 Ref B: LON04EDGE1111 Ref C: 2025-03-23T16:07:17Z
                                                                    date: Sun, 23 Mar 2025 16:07:16 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=
                                                                    Remote address:
                                                                    150.171.27.10:443
                                                                    Request
                                                                    GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid= HTTP/2.0
                                                                    host: g.bing.com
                                                                    accept-encoding: gzip, deflate
                                                                    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                    cookie: MUID=04A76A50ABEC68450C267FE8AA0C69A4
                                                                    Response
                                                                    HTTP/2.0 204
                                                                    cache-control: no-cache, must-revalidate
                                                                    pragma: no-cache
                                                                    expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                    set-cookie: MSPTC=s66X-0aWh0Td-8p9xCnlo20Qhw7xYP2zvjwEj6JVKVQ; domain=.bing.com; expires=Fri, 17-Apr-2026 16:07:17 GMT; path=/; Partitioned; secure; SameSite=None
                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                    access-control-allow-origin: *
                                                                    x-cache: CONFIG_NOCACHE
                                                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    x-msedge-ref: Ref A: E896A407D43B461C83430F3ECE315836 Ref B: LON04EDGE1111 Ref C: 2025-03-23T16:07:17Z
                                                                    date: Sun, 23 Mar 2025 16:07:16 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=
                                                                    Remote address:
                                                                    150.171.27.10:443
                                                                    Request
                                                                    GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid= HTTP/2.0
                                                                    host: g.bing.com
                                                                    accept-encoding: gzip, deflate
                                                                    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                    cookie: MUID=04A76A50ABEC68450C267FE8AA0C69A4; MSPTC=s66X-0aWh0Td-8p9xCnlo20Qhw7xYP2zvjwEj6JVKVQ
                                                                    Response
                                                                    HTTP/2.0 204
                                                                    cache-control: no-cache, must-revalidate
                                                                    pragma: no-cache
                                                                    expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                    access-control-allow-origin: *
                                                                    x-cache: CONFIG_NOCACHE
                                                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    x-msedge-ref: Ref A: F3BED6CE6A1743C3A1605FD17F8A2B66 Ref B: LON04EDGE1111 Ref C: 2025-03-23T16:07:17Z
                                                                    date: Sun, 23 Mar 2025 16:07:17 GMT
                                                                  • flag-us
                                                                    DNS
                                                                    update.googleapis.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    update.googleapis.com
                                                                    IN A
                                                                  • flag-us
                                                                    DNS
                                                                    update.googleapis.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    update.googleapis.com
                                                                    IN Unknown
                                                                  • flag-gb
                                                                    GET
                                                                    https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData
                                                                    msedge.exe
                                                                    Remote address:
                                                                    95.100.153.157:443
                                                                    Request
                                                                    GET /api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData HTTP/2.0
                                                                    host: www.bing.com
                                                                    cookie: ANON=
                                                                    cookie: MUID=
                                                                    cookie: _RwBf=
                                                                    cookie:
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    sec-fetch-storage-access: active
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zsdch, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                    content-type: application/json; charset=utf-8
                                                                    content-encoding: br
                                                                    vary: Accept-Encoding
                                                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    x-msedge-ref: Ref A: 9287BB0F40114D539127683D018CBB24 Ref B: LON04EDGE1121 Ref C: 2025-03-23T16:07:17Z
                                                                    date: Sun, 23 Mar 2025 16:07:17 GMT
                                                                    content-length: 425
                                                                    set-cookie: _EDGE_S=F=1&SID=29EBA1EEF7F96D1216CBB456F6196C32; path=/; httponly; domain=bing.com
                                                                    set-cookie: _EDGE_V=1; path=/; httponly; expires=Fri, 17-Apr-2026 16:07:17 GMT; domain=bing.com
                                                                    set-cookie: MUID=1CD4BF7778976EE42313AACF79776FD8; samesite=none; path=/; secure; expires=Fri, 17-Apr-2026 16:07:17 GMT; domain=bing.com
                                                                    set-cookie: MUIDB=1CD4BF7778976EE42313AACF79776FD8; path=/; httponly; expires=Fri, 17-Apr-2026 16:07:17 GMT
                                                                    alt-svc: h3=":443"; ma=93600
                                                                    x-cdn-traceid: 0.b198645f.1742746037.a5552e4
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN A
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                    IN CNAME
                                                                    ax-0002.ax-msedge.net
                                                                    ax-0002.ax-msedge.net
                                                                    IN A
                                                                    150.171.28.11
                                                                    ax-0002.ax-msedge.net
                                                                    IN A
                                                                    150.171.27.11
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN Unknown
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                    IN CNAME
                                                                    ax-0002.ax-msedge.net
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D10%2526e%253D1
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.21.239:443
                                                                    Request
                                                                    GET /extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D10%2526e%253D1 HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    edgefeatureflags: {"ExtensionUseNewStoreKeys":true,"UseHttpsForDownload":true}
                                                                    update-interactivity: bg
                                                                    ms-cv: 2XxqFCb+pIUtMdmbMN4tx/
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=3600
                                                                    content-length: 271
                                                                    content-type: application/json; charset=utf-8
                                                                    x-cache: TCP_HIT
                                                                    x-frame-options: sameorigin
                                                                    x-msedge-ref: Ref A: 47BFAAF755344761B94079D0F4CD55C5 Ref B: LON04EDGE0619 Ref C: 2025-03-23T16:07:17Z
                                                                    date: Sun, 23 Mar 2025 16:07:16 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.21.239:443
                                                                    Request
                                                                    GET /entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    edge-asset-group: ArbitrationService
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=3600
                                                                    content-length: 266
                                                                    content-type: application/json; charset=utf-8
                                                                    x-cache: TCP_HIT
                                                                    x-frame-options: sameorigin
                                                                    x-msedge-ref: Ref A: EFC24BFAB5E94C9B90918F7508959226 Ref B: LON04EDGE0619 Ref C: 2025-03-23T16:07:17Z
                                                                    date: Sun, 23 Mar 2025 16:07:16 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.21.239:443
                                                                    Request
                                                                    GET /entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    edge-asset-group: EntityExtractionDomainsConfig
                                                                    sec-mesh-client-edge-version: 133.0.3065.69
                                                                    sec-mesh-client-edge-channel: stable
                                                                    sec-mesh-client-os: Windows
                                                                    sec-mesh-client-os-version: 10.0.19041
                                                                    sec-mesh-client-arch: x86_64
                                                                    sec-mesh-client-webview: 0
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=3600
                                                                    content-length: 265
                                                                    content-type: application/json; charset=utf-8
                                                                    x-cache: TCP_HIT
                                                                    x-frame-options: sameorigin
                                                                    x-msedge-ref: Ref A: 432E01EFB8DC4788A03A2F4A54B690AF Ref B: LON04EDGE0619 Ref C: 2025-03-23T16:07:17Z
                                                                    date: Sun, 23 Mar 2025 16:07:16 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.21.239:443
                                                                    Request
                                                                    GET /entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    edge-asset-group: Shoreline
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                    content-length: 413
                                                                    content-type: text/xml; charset=utf-8
                                                                    x-cache: CONFIG_NOCACHE
                                                                    x-msedge-ref: Ref A: 614AE566590948899CB0C27C2A9D5E28 Ref B: LON04EDGE0619 Ref C: 2025-03-23T16:07:17Z
                                                                    date: Sun, 23 Mar 2025 16:07:16 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist
                                                                    msedge.exe
                                                                    Remote address:
                                                                    150.171.28.11:443
                                                                    Request
                                                                    GET /abusiveadblocking/api/v1/blocklist HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    if-none-match: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
                                                                    sec-mesh-client-edge-version: 133.0.3065.69
                                                                    sec-mesh-client-edge-channel: stable
                                                                    sec-mesh-client-os: Windows
                                                                    sec-mesh-client-os-version: 10.0.19041
                                                                    sec-mesh-client-arch: x86_64
                                                                    sec-mesh-client-webview: 0
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    sec-fetch-storage-access: active
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 304
                                                                    cache-control: public, max-age=43200
                                                                    content-type: application/json; charset=utf-8
                                                                    content-encoding: gzip
                                                                    etag: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
                                                                    vary: Accept-Encoding
                                                                    x-cache: TCP_HIT
                                                                    x-mesh-client-ttl: 72
                                                                    strict-transport-security: max-age=0
                                                                    x-msedge-ref: Ref A: D694F58761ED4BCCB8D158538FE133C5 Ref B: LON04EDGE1209 Ref C: 2025-03-23T16:07:17Z
                                                                    date: Sun, 23 Mar 2025 16:07:17 GMT
                                                                  • flag-us
                                                                    DNS
                                                                    edgeassetservice.azureedge.net
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edgeassetservice.azureedge.net
                                                                    IN A
                                                                    Response
                                                                    edgeassetservice.azureedge.net
                                                                    IN CNAME
                                                                    edgeassetservice.afd.azureedge.net
                                                                    edgeassetservice.afd.azureedge.net
                                                                    IN CNAME
                                                                    azureedge-t-prod.trafficmanager.net
                                                                    azureedge-t-prod.trafficmanager.net
                                                                    IN CNAME
                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                    IN CNAME
                                                                    s-part-0036.t-0009.t-msedge.net
                                                                    s-part-0036.t-0009.t-msedge.net
                                                                    IN A
                                                                    13.107.246.64
                                                                  • flag-us
                                                                    DNS
                                                                    edgeassetservice.azureedge.net
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edgeassetservice.azureedge.net
                                                                    IN Unknown
                                                                    Response
                                                                    edgeassetservice.azureedge.net
                                                                    IN CNAME
                                                                    edgeassetservice.afd.azureedge.net
                                                                    edgeassetservice.afd.azureedge.net
                                                                    IN CNAME
                                                                    azureedge-t-prod.trafficmanager.net
                                                                    azureedge-t-prod.trafficmanager.net
                                                                    IN CNAME
                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                    IN CNAME
                                                                    s-part-0036.t-0009.t-msedge.net
                                                                  • flag-us
                                                                    GET
                                                                    https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.246.64:443
                                                                    Request
                                                                    GET /assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService HTTP/2.0
                                                                    host: edgeassetservice.azureedge.net
                                                                    edge-asset-group: ArbitrationService
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    date: Sun, 23 Mar 2025 16:07:17 GMT
                                                                    content-type: application/octet-stream
                                                                    content-length: 20242
                                                                    last-modified: Thu, 20 Mar 2025 17:16:21 GMT
                                                                    etag: 0x8DD67D2EF6CF554
                                                                    x-ms-request-id: 9c4996bb-d01e-0003-425c-9b6b00000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    x-azure-ref: 20250323T160717Z-157d97d486cg7xq5hC1LONe6vn0000000qg00000000175hv
                                                                    cache-control: public, max-age=604800
                                                                    x-fd-int-roxy-purgeid: 69316365
                                                                    x-cache: TCP_HIT
                                                                    accept-ranges: bytes
                                                                  • flag-us
                                                                    DNS
                                                                    update.googleapis.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    update.googleapis.com
                                                                    IN A
                                                                    Response
                                                                    update.googleapis.com
                                                                    IN A
                                                                    142.250.180.3
                                                                  • flag-us
                                                                    DNS
                                                                    update.googleapis.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    update.googleapis.com
                                                                    IN Unknown
                                                                    Response
                                                                  • flag-gb
                                                                    POST
                                                                    https://update.googleapis.com/service/update2/json?cup2key=14:ofHdh6JPuPX6nGQezIPbc5PJRyE8-cM2xxYStqNGazs&cup2hreq=9772b24738986458f676be548829fb9228739e6e8ba27c90c95fabcaa12df7f7
                                                                    msedge.exe
                                                                    Remote address:
                                                                    142.250.180.3:443
                                                                    Request
                                                                    POST /service/update2/json?cup2key=14:ofHdh6JPuPX6nGQezIPbc5PJRyE8-cM2xxYStqNGazs&cup2hreq=9772b24738986458f676be548829fb9228739e6e8ba27c90c95fabcaa12df7f7 HTTP/2.0
                                                                    host: update.googleapis.com
                                                                    content-length: 931
                                                                    x-goog-update-appid: ghbmnnjooekpmoecnnnilnnbdlolhkhi
                                                                    x-goog-update-interactivity: bg
                                                                    x-goog-update-updater: chromiumcrx-133.0.3065.69
                                                                    content-type: application/json
                                                                    sec-mesh-client-edge-version: 133.0.3065.69
                                                                    sec-mesh-client-edge-channel: stable
                                                                    sec-mesh-client-os: Windows
                                                                    sec-mesh-client-os-version: 10.0.19041
                                                                    sec-mesh-client-arch: x86_64
                                                                    sec-mesh-client-webview: 0
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                  • flag-us
                                                                    DNS
                                                                    challenges.cloudflare.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    challenges.cloudflare.com
                                                                    IN A
                                                                    Response
                                                                    challenges.cloudflare.com
                                                                    IN A
                                                                    104.18.95.41
                                                                    challenges.cloudflare.com
                                                                    IN A
                                                                    104.18.94.41
                                                                  • flag-us
                                                                    DNS
                                                                    challenges.cloudflare.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    challenges.cloudflare.com
                                                                    IN Unknown
                                                                    Response
                                                                    challenges.cloudflare.com
                                                                    IN Unknown
                                                                    h3h2h^)h_) &Gh^)&Gh_)
                                                                  • flag-us
                                                                    DNS
                                                                    challenges.cloudflare.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    challenges.cloudflare.com
                                                                    IN A
                                                                    Response
                                                                    challenges.cloudflare.com
                                                                    IN A
                                                                    104.18.95.41
                                                                    challenges.cloudflare.com
                                                                    IN A
                                                                    104.18.94.41
                                                                  • flag-us
                                                                    DNS
                                                                    challenges.cloudflare.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    challenges.cloudflare.com
                                                                    IN Unknown
                                                                    Response
                                                                    challenges.cloudflare.com
                                                                    IN Unknown
                                                                    h3h2h^)h_) &Gh^)&Gh_)
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN A
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    IN CNAME
                                                                    dual-a-0036.a-msedge.net
                                                                    dual-a-0036.a-msedge.net
                                                                    IN A
                                                                    13.107.21.239
                                                                    dual-a-0036.a-msedge.net
                                                                    IN A
                                                                    204.79.197.239
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN Unknown
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                    IN CNAME
                                                                    ax-0002.ax-msedge.net
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/autofillservice/core/page/-841118311833176663/2026670792028664308?GroupingThreshold=60&CIdAlgoVersion=2
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.21.239:443
                                                                    Request
                                                                    GET /autofillservice/core/page/-841118311833176663/2026670792028664308?GroupingThreshold=60&CIdAlgoVersion=2 HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    x-client-data: COXnygE=
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: max-age=691200
                                                                    content-length: 20
                                                                    content-type: application/json; charset=utf-8
                                                                    x-cache: TCP_MISS
                                                                    x-msedge-ref: Ref A: EFCB0492CDEC4B38BECF096D08B940AE Ref B: LON04EDGE0806 Ref C: 2025-03-23T16:07:25Z
                                                                    date: Sun, 23 Mar 2025 16:07:25 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/autofillservice/core/page/-841118311833176663/881846616611606986?GroupingThreshold=60&CIdAlgoVersion=2
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.21.239:443
                                                                    Request
                                                                    GET /autofillservice/core/page/-841118311833176663/881846616611606986?GroupingThreshold=60&CIdAlgoVersion=2 HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    x-client-data: COXnygE=
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: max-age=691200
                                                                    content-length: 304
                                                                    content-type: application/json; charset=utf-8
                                                                    x-cache: TCP_MISS
                                                                    x-msedge-ref: Ref A: 3A28772799964042BC9F36299DB63A35 Ref B: LON04EDGE0806 Ref C: 2025-03-23T16:07:47Z
                                                                    date: Sun, 23 Mar 2025 16:07:46 GMT
                                                                  • flag-us
                                                                    DNS
                                                                    nleditor.osi.office.net
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    nleditor.osi.office.net
                                                                    IN A
                                                                    Response
                                                                    nleditor.osi.office.net
                                                                    IN CNAME
                                                                    prod1.naturallanguageeditorservice.osi.office.net.akadns.net
                                                                    prod1.naturallanguageeditorservice.osi.office.net.akadns.net
                                                                    IN CNAME
                                                                    prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.net
                                                                    prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.net
                                                                    IN A
                                                                    52.111.236.33
                                                                    prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.net
                                                                    IN A
                                                                    52.111.236.32
                                                                    prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.net
                                                                    IN A
                                                                    52.111.236.35
                                                                    prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.net
                                                                    IN A
                                                                    52.111.236.34
                                                                  • flag-us
                                                                    DNS
                                                                    nleditor.osi.office.net
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    nleditor.osi.office.net
                                                                    IN Unknown
                                                                    Response
                                                                    nleditor.osi.office.net
                                                                    IN CNAME
                                                                    prod1.naturallanguageeditorservice.osi.office.net.akadns.net
                                                                    prod1.naturallanguageeditorservice.osi.office.net.akadns.net
                                                                    IN CNAME
                                                                    prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.net
                                                                  • flag-ie
                                                                    POST
                                                                    https://nleditor.osi.office.net/NLEditor/TileCheck/V1
                                                                    msedge.exe
                                                                    Remote address:
                                                                    52.111.236.33:443
                                                                    Request
                                                                    POST /NLEditor/TileCheck/V1 HTTP/2.0
                                                                    host: nleditor.osi.office.net
                                                                    content-length: 379
                                                                    content-type: application/json
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: no-cache
                                                                    pragma: no-cache
                                                                    content-type: application/json; charset=utf-8
                                                                    expires: -1
                                                                    server: Microsoft-IIS/10.0
                                                                    x-correlationid: 62cea443-39f5-43bb-a84b-01ce74e85975
                                                                    x-aspnet-version: 4.0.30319
                                                                    x-powered-by: ASP.NET
                                                                    x-content-type-options: nosniff
                                                                    content-security-policy: default-src 'none'; base-uri 'none'; sandbox; report-uri https://csp.microsoft.com/report/OfficeNaturalLanguageEditor-PROD
                                                                    date: Sun, 23 Mar 2025 16:07:36 GMT
                                                                  • flag-us
                                                                    DNS
                                                                    edge-consumer-static.azureedge.net
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge-consumer-static.azureedge.net
                                                                    IN Unknown
                                                                    Response
                                                                    edge-consumer-static.azureedge.net
                                                                    IN CNAME
                                                                    edge-consumer-static.afd.azureedge.net
                                                                    edge-consumer-static.afd.azureedge.net
                                                                    IN CNAME
                                                                    azureedge-t-prod.trafficmanager.net
                                                                    azureedge-t-prod.trafficmanager.net
                                                                    IN CNAME
                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                    IN CNAME
                                                                    s-part-0036.t-0009.t-msedge.net
                                                                  • flag-us
                                                                    GET
                                                                    https://edge-consumer-static.azureedge.net/mouse-gesture/config.json
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.246.64:443
                                                                    Request
                                                                    GET /mouse-gesture/config.json HTTP/2.0
                                                                    host: edge-consumer-static.azureedge.net
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    sec-fetch-storage-access: active
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    date: Sun, 23 Mar 2025 16:07:44 GMT
                                                                    content-type: application/json
                                                                    content-length: 101
                                                                    last-modified: Tue, 24 Oct 2023 08:27:00 GMT
                                                                    etag: 0x8DBD46AFE482320
                                                                    x-ms-request-id: 4be7003e-c01e-005f-7d49-97064b000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    x-azure-ref: 20250323T160744Z-157d97d486chd4l8hC1LONhxsn0000000he000000001e82q
                                                                    x-fd-int-roxy-purgeid: 83582889
                                                                    x-cache: TCP_HIT
                                                                    cache-control: public, max-age=432000
                                                                    accept-ranges: bytes
                                                                  • flag-us
                                                                    DNS
                                                                    tse1.mm.bing.net
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    tse1.mm.bing.net
                                                                    IN A
                                                                    Response
                                                                    tse1.mm.bing.net
                                                                    IN CNAME
                                                                    mm-mm.bing.net.trafficmanager.net
                                                                    mm-mm.bing.net.trafficmanager.net
                                                                    IN CNAME
                                                                    ax-0001.ax-msedge.net
                                                                    ax-0001.ax-msedge.net
                                                                    IN A
                                                                    150.171.27.10
                                                                    ax-0001.ax-msedge.net
                                                                    IN A
                                                                    150.171.28.10
                                                                  • flag-us
                                                                    GET
                                                                    https://tse1.mm.bing.net/th?id=OADD2.10239357296555_1NQZO136EN197N4N8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                                                    Remote address:
                                                                    150.171.27.10:443
                                                                    Request
                                                                    GET /th?id=OADD2.10239357296555_1NQZO136EN197N4N8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                                                    host: tse1.mm.bing.net
                                                                    accept: */*
                                                                    accept-encoding: gzip, deflate, br
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=2592000
                                                                    content-length: 762590
                                                                    content-type: image/jpeg
                                                                    x-cache: TCP_HIT
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: *
                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                    timing-allow-origin: *
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    x-msedge-ref: Ref A: 6C01F2CF04F24D628C4BCA16A00BCA9C Ref B: LON04EDGE1216 Ref C: 2025-03-23T16:07:52Z
                                                                    date: Sun, 23 Mar 2025 16:07:51 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://tse1.mm.bing.net/th?id=OADD2.10239339388240_1F1XPVDOW296MLFKV&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                                                    Remote address:
                                                                    150.171.27.10:443
                                                                    Request
                                                                    GET /th?id=OADD2.10239339388240_1F1XPVDOW296MLFKV&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                                                    host: tse1.mm.bing.net
                                                                    accept: */*
                                                                    accept-encoding: gzip, deflate, br
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=2592000
                                                                    content-length: 984179
                                                                    content-type: image/jpeg
                                                                    x-cache: TCP_HIT
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: *
                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                    timing-allow-origin: *
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    x-msedge-ref: Ref A: 66120B0EA42A458E816E07F32C6D8A7E Ref B: LON04EDGE1216 Ref C: 2025-03-23T16:07:52Z
                                                                    date: Sun, 23 Mar 2025 16:07:51 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://tse1.mm.bing.net/th?id=OADD2.10239357296561_1OO0GI7LQYW9WHHBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                                    Remote address:
                                                                    150.171.27.10:443
                                                                    Request
                                                                    GET /th?id=OADD2.10239357296561_1OO0GI7LQYW9WHHBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                                                    host: tse1.mm.bing.net
                                                                    accept: */*
                                                                    accept-encoding: gzip, deflate, br
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=2592000
                                                                    content-length: 669559
                                                                    content-type: image/jpeg
                                                                    x-cache: TCP_HIT
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: *
                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                    timing-allow-origin: *
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    x-msedge-ref: Ref A: DDFE6BF7583745DEBF4B8C5581CD1E04 Ref B: LON04EDGE1216 Ref C: 2025-03-23T16:07:52Z
                                                                    date: Sun, 23 Mar 2025 16:07:51 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://tse1.mm.bing.net/th?id=OADD2.10239339388241_19L5GCJ43Z8T8NRTI&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                                    Remote address:
                                                                    150.171.27.10:443
                                                                    Request
                                                                    GET /th?id=OADD2.10239339388241_19L5GCJ43Z8T8NRTI&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                                                    host: tse1.mm.bing.net
                                                                    accept: */*
                                                                    accept-encoding: gzip, deflate, br
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=2592000
                                                                    content-length: 848258
                                                                    content-type: image/jpeg
                                                                    x-cache: TCP_HIT
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: *
                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                    timing-allow-origin: *
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    x-msedge-ref: Ref A: 033363C33D7C46F9B506978BC8259E77 Ref B: LON04EDGE1216 Ref C: 2025-03-23T16:07:52Z
                                                                    date: Sun, 23 Mar 2025 16:07:51 GMT
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN A
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                    IN CNAME
                                                                    ax-0002.ax-msedge.net
                                                                    ax-0002.ax-msedge.net
                                                                    IN A
                                                                    150.171.27.11
                                                                    ax-0002.ax-msedge.net
                                                                    IN A
                                                                    150.171.28.11
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN Unknown
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    IN CNAME
                                                                    dual-a-0036.a-msedge.net
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0
                                                                    msedge.exe
                                                                    Remote address:
                                                                    150.171.27.11:443
                                                                    Request
                                                                    GET /serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0 HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    pragma: no-cache
                                                                    cache-control: no-cache
                                                                    sec-mesh-client-edge-version: 133.0.3065.69
                                                                    sec-mesh-client-edge-channel: stable
                                                                    sec-mesh-client-os: Windows
                                                                    sec-mesh-client-os-version: 10.0.19041
                                                                    sec-mesh-client-arch: x86_64
                                                                    sec-mesh-client-webview: 0
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                    content-length: 413
                                                                    content-type: text/xml; charset=utf-8
                                                                    x-cache: CONFIG_NOCACHE
                                                                    x-msedge-ref: Ref A: 98826BA0AC7249D9A5D9B8345C1789C2 Ref B: LON04EDGE1112 Ref C: 2025-03-23T16:07:59Z
                                                                    date: Sun, 23 Mar 2025 16:07:58 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc
                                                                    msedge.exe
                                                                    Remote address:
                                                                    150.171.27.11:443
                                                                    Request
                                                                    GET /extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    edgefeatureflags: {"ExtensionUseNewStoreKeys":true,"UseHttpsForDownload":true}
                                                                    update-interactivity: bg
                                                                    ms-cv: 7s8NEx5EKj4GbeWdZxL0gD
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                    content-length: 1476
                                                                    content-type: application/json; charset=utf-8
                                                                    content-security-policy: base-uri 'self';block-all-mixed-content;default-src 'self';img-src 'self';object-src 'none';script-src 'none';style-src 'self';upgrade-insecure-requests;
                                                                    x-cache: CONFIG_NOCACHE
                                                                    x-msedge-ref: Ref A: A26FD239DE73480BB118BD416E06DAB6 Ref B: LON04EDGE1112 Ref C: 2025-03-23T16:07:59Z
                                                                    date: Sun, 23 Mar 2025 16:07:58 GMT
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN A
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    IN CNAME
                                                                    dual-a-0036.a-msedge.net
                                                                    dual-a-0036.a-msedge.net
                                                                    IN A
                                                                    13.107.21.239
                                                                    dual-a-0036.a-msedge.net
                                                                    IN A
                                                                    204.79.197.239
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN Unknown
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.ax-0002.ax-msedge.net
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist
                                                                    msedge.exe
                                                                    Remote address:
                                                                    13.107.21.239:443
                                                                    Request
                                                                    GET /abusiveadblocking/api/v1/blocklist HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    if-none-match: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
                                                                    sec-mesh-client-edge-version: 133.0.3065.69
                                                                    sec-mesh-client-edge-channel: stable
                                                                    sec-mesh-client-os: Windows
                                                                    sec-mesh-client-os-version: 10.0.19041
                                                                    sec-mesh-client-arch: x86_64
                                                                    sec-mesh-client-webview: 0
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    sec-fetch-storage-access: active
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 304
                                                                    cache-control: public, max-age=43200
                                                                    content-type: application/json; charset=utf-8
                                                                    content-encoding: gzip
                                                                    etag: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
                                                                    vary: Accept-Encoding
                                                                    x-cache: TCP_HIT
                                                                    x-mesh-client-ttl: 72
                                                                    strict-transport-security: max-age=0
                                                                    x-msedge-ref: Ref A: 7CEA92FE9A1A437C9B22C0F0DDC0EAD9 Ref B: LON04EDGE0818 Ref C: 2025-03-23T16:07:59Z
                                                                    date: Sun, 23 Mar 2025 16:07:59 GMT
                                                                  • flag-us
                                                                    DNS
                                                                    api.edgeoffer.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    api.edgeoffer.microsoft.com
                                                                    IN A
                                                                    Response
                                                                    api.edgeoffer.microsoft.com
                                                                    IN CNAME
                                                                    bingadsedgeextension-prod.trafficmanager.net
                                                                    bingadsedgeextension-prod.trafficmanager.net
                                                                    IN CNAME
                                                                    bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    IN CNAME
                                                                    ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    IN A
                                                                    94.245.104.56
                                                                  • flag-us
                                                                    DNS
                                                                    api.edgeoffer.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    api.edgeoffer.microsoft.com
                                                                    IN Unknown
                                                                    Response
                                                                    api.edgeoffer.microsoft.com
                                                                    IN CNAME
                                                                    bingadsedgeextension-prod.trafficmanager.net
                                                                    bingadsedgeextension-prod.trafficmanager.net
                                                                    IN CNAME
                                                                    bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    bingadsedgeextension-prod-europe.azurewebsites.net
                                                                    IN CNAME
                                                                    ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                                                  • flag-us
                                                                    DNS
                                                                    ntp.msn.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    ntp.msn.com
                                                                    IN A
                                                                    Response
                                                                    ntp.msn.com
                                                                    IN CNAME
                                                                    www-msn-com.a-0003.a-msedge.net
                                                                    www-msn-com.a-0003.a-msedge.net
                                                                    IN CNAME
                                                                    a-0003.a-msedge.net
                                                                    a-0003.a-msedge.net
                                                                    IN A
                                                                    204.79.197.203
                                                                  • flag-us
                                                                    DNS
                                                                    ntp.msn.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    ntp.msn.com
                                                                    IN Unknown
                                                                    Response
                                                                    ntp.msn.com
                                                                    IN CNAME
                                                                    www-msn-com.a-0003.a-msedge.net
                                                                    www-msn-com.a-0003.a-msedge.net
                                                                    IN CNAME
                                                                    a-0003.a-msedge.net
                                                                  • flag-us
                                                                    GET
                                                                    https://ntp.msn.com/edge/ntp?locale=en-US&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531&prerender=1
                                                                    msedge.exe
                                                                    Remote address:
                                                                    204.79.197.203:443
                                                                    Request
                                                                    GET /edge/ntp?locale=en-US&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531&prerender=1 HTTP/2.0
                                                                    host: ntp.msn.com
                                                                    device-memory: 8
                                                                    sec-ch-dpr: 1
                                                                    rtt: 50
                                                                    downlink: 1.45
                                                                    ect: 4g
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-full-version: "133.0.3065.69"
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-full-version-list: "Not(A:Brand";v="99.0.0.0", "Microsoft Edge";v="133.0.3065.69", "Chromium";v="133.0.6943.99"
                                                                    sec-ch-prefers-color-scheme: light
                                                                    dnt: 1
                                                                    upgrade-insecure-requests: 1
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    sec-edge-ntp: {"back_block":0,"bg_cur":{"configIndex":23,"imageId":"BB1msFQv","provider":"CMSImage","userSelected":false},"bg_img_typ":"imageAndVideo","dsp":1,"en_widget_reg":false,"exp":["msNtpExp8","msAllowThemeInstallationFromChromeStore","msUndersideAutoOpenForMsnTopQuestion","msEdgeSettingsL2","msNurturingMetadataTemplate","msNurturingOnboardNTPToCE"],"feed_dis":"peek","layout":1,"quick_links_opt":1,"seen_new_dev_fre":false,"sel_feed_piv":"myFeed","show_greet":true,"vt_opened":false}
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: navigate
                                                                    sec-fetch-dest: document
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=0, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: no-store, no-cache
                                                                    pragma: no-cache
                                                                    content-length: 49750
                                                                    content-type: text/html; charset=utf-8
                                                                    set-cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponly
                                                                    set-cookie: _C_Auth=
                                                                    set-cookie: sptmarket=en-US||gb|en-gb|en-gb|en||cf=8|RefA=4757073BCC884F019B17C6378382F473.RefC=2025-03-23T16:08:02Z; expires=Tue, 23 Mar 2027 16:08:02 GMT; path=/
                                                                    set-cookie: USRLOC=; expires=Tue, 23 Mar 2027 16:08:02 GMT; domain=.msn.com; path=/; secure; samesite=none; httponly
                                                                    set-cookie: MUID=099EF6C861A56CED3CEDE37060456DF6; expires=Fri, 17 Apr 2026 16:08:02 GMT; domain=.msn.com; path=/; secure; samesite=none
                                                                    set-cookie: MUIDB=099EF6C861A56CED3CEDE37060456DF6; expires=Fri, 17 Apr 2026 16:08:02 GMT; path=/; httponly
                                                                    set-cookie: _EDGE_S=F=1&SID=1B5EDD6AE0716CFA098AC8D2E1886DDF; domain=.msn.com; path=/; httponly
                                                                    set-cookie: _EDGE_V=1; expires=Fri, 17 Apr 2026 16:08:02 GMT; domain=.msn.com; path=/; httponly
                                                                    access-control-allow-methods: HEAD,GET,OPTIONS
                                                                    content-security-policy: child-src 'self';connect-src 'self' *.mavideo.microsoft.com arc.msn.com assets.msn.com assets2.msn.com assets.msn.cn assets2.msn.cn browser.events.data.msn.com browser.events.data.msn.cn browser.events.data.microsoftstart.com browser.events.data.microsoftstart.cn business.bing.com/api/ usgov.business.bing.com/api/ cdn.hubblecontent.osi.office.net copilotexplore.azurewebsites.net events-sandbox.data.msn.com events-sandbox.data.msn.cn events-sandbox.data.microsoftstart.com events-sandbox.data.microsoftstart.cn finance-services.msn.com https://*.sharepoint.com/_api/v2.0/ https://*.sharepoint-df.com/_api/v2.0/ https://*.sharepoint.com/_api/v2.1/ https://*.sharepoint-df.com/_api/v2.1/ https://bingretailmsndata.azureedge.net/msndata/ https://browser.pipe.aria.microsoft.com/Collector/ https://dev.virtualearth.net/REST/v1/Imagery/ https://dev.ditu.live.com/REST/v1/Imagery/ https://ecn.dev.virtualearth.net https://jsconfig.adsafeprotected.com https://g.bing.com https://msx.bing.com https://petrol.office.microsoft.com/v1/feedback https://privacyportal.onetrust.com/request/v1/consentreceipts https://sapphire.api.microsoftapp.net https://services.bingapis.com https://substrate.office.com/PeoplePredictionsB2/StreamsPreview https://substrate.office.com/PeoplePredictionsB2/StreamsPreviewById https://substrate.office.com/autodiscover/ https://trafficanswer.trafficmanager.net https://*.clarity.ms https://edge.microsoft.com/edgedeeplearning/ img-s-msn-com.akamaized.net img-s.msn.cn login.microsoftonline.com notification.services.msn.com ocws.officeapps.live.com/ocs/ ocws-eu.officeapps.live.com/ocs/ odc.officeapps.live.com/odc/ prod-video-cms-amp-microsoft-com.akamaized.net r.bing.com/rp/rms_pr.png raka.bing.com/rp/rms_pr.png ris.api.iris.microsoft.com srtb.msn.com srtb.msn.cn srtb-pulsar.msn.com substrate.office.com/FocusedInboxB2/api/v1/ substrate.office.com/PeoplePredictionsB2/graphql substrate.office.com/PeoplePredictionsB2/MeTaPreview substrate.office.com/PeoplePredictionsB2/SPImageProxied substrate.office.com/PeoplePredictionsB2/SpPreview substrate.office.com/api/beta/me/WorkingSetFiles substrate.office.com/api/beta/me/officegraphinsights/trending substrate.office.com/recommended/api/beta/edgeworth/ substrate.office.com/api/v2.0/ substrate.office.com/peoplepredictionsb2/feedback substrate.office.com/peoplepredictionsb2/microsoftfeed substrate.office.com/recommended/api/v1.0/files substrate.office.com/search/api/v1/ substrate.office.com/todo/api/v1/ substrate.office.com/todob2/api/v1/ th.bing.com/th webshell.suite.office.com/api/shell/newtab wss://www.bing.com/opaluqu/speech/recognition/interactive/cognitiveservices/ wss://sr.bing.com/opaluqu/speech/recognition/interactive/cognitiveservices/ www.bing.com/fd/ls/ls.gif www.msn.com www.msn.cn www.microsoftstart.com cn.bing.com/api/ cn.bing.com/bnc/ cn.bing.com/pnp/ cn.bing.com/profile/interestmanager/update *.cn.mm.bing.net *.mm.cn.bing.net *.tc.mm.bing.net www.bing.com/HPImageArchive.aspx www.bing.com/api/custom/opal/reco/ www.bing.com/DSB cn.bing.com/DSB www.bing.com/DSB/partner/ cn.bing.com/DSB/partner/ www.bing.com/api/ www.bing.com/as/ www.bing.com/AS/Suggestions www.bing.com/AS/Suggestions/v2 www.bing.com/bnc/ www.bing.com/crop/warmer.png www.bing.com/historyHandler www.bing.com/images/sbidlg www.bing.com/pnp/ www.bing.com/profile/history/data www.bing.com/profile/interestmanager/update www.bing.com/retail/msn/api/shopcard www.bing.com/retailexp/msn/api/ www.bing.com/retailexpdata/msndata/ www.bing.com/rp/rms_pr.png www.bing.com/th wus-streaming-video-msn-com.akamaized.net prod-streaming-video-msn-com.akamaized.net prod-streaming-video.msn.cn msn-api.go2yd.com zerocodecms.blob.core.windows.net *.oneservice.msn.com *.oneservice.msn.cn api.msn.com api.msn.cn ent-api.msn.com ent-api.msn.cn ent-nf-api.msn.com ent-nf-api.msn.cn ppe-api.msn.com ppe-api.msn.cn graph.microsoft.com/beta/ graph.microsoft.com/v1.0/ https://*.vo.msecnd.net https://user.auth.xboxlive.com/user/authenticate https://xsts.auth.xboxlive.com/xsts/authorize https://titlehub.xboxlive.com/users/ https://t.ssl.ak.dynamic.tiles.virtualearth.net https://dynamic.t0.tiles.ditu.live.com https://dev.virtualearth.net/REST/v1/Routes/ https://dev.ditu.live.com/REST/v1/Routes/ https://dev.virtualearth.net/REST/v1/Locations/ https://dev.ditu.live.com/REST/v1/Locations/ browser.events.data.microsoft.com ib.msn.com https://proxy.uet.s.microsoft.com/tpv-dv/;default-src 'none';font-src 'self' data: assets.msn.com assets2.msn.com assets.msn.cn assets2.msn.cn;frame-src https://api.msn.com/auth/cookie/silentpassport https://api.msn.cn/auth/cookie/silentpassport https://www.msn.com https://www.msn.cn https://www.microsoftstart.com login.live.com login.microsoftonline.com www.bing.com/covid www.bing.com/rewardsapp/flyout www.bing.com/shop www.bing.com/shop/halloween www.bing.com/videos/search www.facebook.com www.odwebp.svc.ms www.youtube.com msn.pluto.tv www.bing.com/wpt/prefetchcib https://res.cdn.office.net/ business.bing.com sip: mailto: edge-auth.microsoft.com;img-src https://* blob: chrome-search://ntpicon/ chrome-search://local-ntp/ chrome-search://theme/ data:;media-src 'self' blob: *.mavideo.microsoft.com assets.msn.com assets2.msn.com assets.msn.cn assets2.msn.cn https://sapphire.azureedge.net th.bing.com/th wus-streaming-video-msn-com.akamaized.net prod-streaming-video-msn-com.akamaized.net prod-streaming-video.msn.cn video.yidianzixun.com liveshopping.azureedge.net;report-to csp-endpoint;require-trusted-types-for 'script';style-src 'self' 'unsafe-inline' c.s-microsoft.com/mscc/ assets.msn.com assets2.msn.com assets.msn.cn assets2.msn.cn;trusted-types serviceWorkerUrlPolicy baw-trustedtypes-policy svgPassThroughPolicy xmlPassThroughPolicy webpackTrustedTypesPolicy webWorkerUrlPolicy inlineHeadCssPassthroughPolicy bundleUrlPolicy fallbackBundleUrlPolicy scriptSrcUrlPolicy commonAsScriptPolicy dompurify fast-html base-html-policy ot-trusted-type-policy default 'allow-duplicates' IasUrlPolicy DvUrlPolicy;worker-src 'self' blob: 'report-sample';script-src 'nonce-7mO1KaYPrxhoY7196JW/EgABVYSx+DRzZWlBxmE4hms=' 'strict-dynamic',script-src 'nonce-7mO1KaYPrxhoY7196JW/EgABVYSx+DRzZWlBxmE4hms=' 'self' 'report-sample' assets.msn.cn assets2.msn.cn assets.msn.com assets2.msn.com www.msn.com www.msn.cn c.s-microsoft.com/mscc/ geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://www.clarity.ms platform.bing.com/geo/AutoSuggest/v1 www.bing.com/as/ www.bing.com/s/as/ www.youtube.com js.monitor.azure.com business.bing.com/msb/;worker-src * blob:
                                                                    x-robots-tag: noindex
                                                                    x-content-type-options: nosniff
                                                                    x-frame-options: SAMEORIGIN
                                                                    x-xss-protection: 1
                                                                    x-ua-compatible: IE=Edge;chrome=1
                                                                    x-fabric-cluster: pmeprodneu
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]},{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://deff.nelreports.net/api/report"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
                                                                    strict-transport-security: max-age=1209600; includeSubDomains; preload
                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Prefers-Color-Scheme, Device-Memory, Downlink, ECT, RTT, Sec-CH-DPR
                                                                    x-ceto-ref: 67e031e26cfd42e381b3e248d20a1964|AFD:4757073BCC884F019B17C6378382F473|2025-03-23T16:08:02.648Z
                                                                    x-cache: CONFIG_NOCACHE
                                                                    x-msedge-ref: Ref A: 4757073BCC884F019B17C6378382F473 Ref B: LON04EDGE1009 Ref C: 2025-03-23T16:08:02Z
                                                                    date: Sun, 23 Mar 2025 16:08:02 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://ntp.msn.com/bundles/v1/edgeChromium/latest/SSR-extension.828d19e24cc86fbcd5c9.js
                                                                    msedge.exe
                                                                    Remote address:
                                                                    204.79.197.203:443
                                                                    Request
                                                                    GET /bundles/v1/edgeChromium/latest/SSR-extension.828d19e24cc86fbcd5c9.js HTTP/2.0
                                                                    host: ntp.msn.com
                                                                    origin: https://ntp.msn.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    sec-ch-ua-full-version-list: "Not(A:Brand";v="99.0.0.0", "Microsoft Edge";v="133.0.3065.69", "Chromium";v="133.0.6943.99"
                                                                    device-memory: 8
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    sec-ch-dpr: 1
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-full-version: "133.0.3065.69"
                                                                    sec-ch-viewport-width: 640
                                                                    downlink: 1.45
                                                                    sec-ch-viewport-height: 480
                                                                    ect: 4g
                                                                    sec-ch-prefers-color-scheme: light
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    dnt: 1
                                                                    rtt: 100
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    accept: */*
                                                                    sec-edge-ntp: {"back_block":0,"bg_cur":{"configIndex":23,"imageId":"BB1msFQv","provider":"CMSImage","userSelected":false},"bg_img_typ":"imageAndVideo","dsp":1,"en_widget_reg":false,"exp":["msNtpExp8","msAllowThemeInstallationFromChromeStore","msUndersideAutoOpenForMsnTopQuestion","msEdgeSettingsL2","msNurturingMetadataTemplate","msNurturingOnboardNTPToCE"],"feed_dis":"peek","layout":1,"quick_links_opt":1,"seen_new_dev_fre":false,"sel_feed_piv":"myFeed","show_greet":true,"vt_opened":false}
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: same-origin
                                                                    sec-fetch-mode: cors
                                                                    sec-fetch-dest: script
                                                                    referer: https://ntp.msn.com/edge/ntp?locale=en-US&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531&prerender=1
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    cookie: _C_ETH=1
                                                                    cookie: sptmarket=en-US||gb|en-gb|en-gb|en||cf=8|RefA=4757073BCC884F019B17C6378382F473.RefC=2025-03-23T16:08:02Z
                                                                    cookie: USRLOC=
                                                                    cookie: MUID=099EF6C861A56CED3CEDE37060456DF6
                                                                    cookie: MUIDB=099EF6C861A56CED3CEDE37060456DF6
                                                                    cookie: _EDGE_S=F=1&SID=1B5EDD6AE0716CFA098AC8D2E1886DDF
                                                                    cookie: _EDGE_V=1
                                                                    priority: u=4
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, no-transform, max-age=31535892
                                                                    content-length: 10890
                                                                    content-type: application/javascript
                                                                    content-encoding: br
                                                                    content-md5: pGCEVF2a6BgENnW9+pwBdg==
                                                                    last-modified: Fri, 21 Mar 2025 19:30:14 GMT
                                                                    etag: 0x8DD68AECDC09DF4
                                                                    vary: Origin
                                                                    x-cache: TCP_HIT
                                                                    x-ms-request-id: b0080afc-a01e-0085-4e97-9adfb2000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    akamai-request-bc: [a=2.19.253.138,b=1120288183,c=g,n=GB_EN_SLOUGH,o=20940],[c=p,n=GB_EN_SLOUGH,o=20940]
                                                                    server-timing: clientrtt; dur=0, clienttt; dur=5, origin; dur=0, cdntime; dur=5, wpo;dur=0,1s;dur=0
                                                                    akamai-cache-status: Miss from child, Hit from parent
                                                                    akamai-server-ip: 2.19.253.138
                                                                    akamai-request-id: 42c63db7
                                                                    access-control-allow-credentials: true
                                                                    access-control-allow-origin: https://ntp.msn.com
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                    timing-allow-origin: *
                                                                    akamai-grn: 0.8afd1302.1742585470.42c63db7
                                                                    x-cid: 7
                                                                    x-ccc: GB
                                                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    x-msedge-ref: Ref A: 7A09E2C0C92547F3A62B1C411B11FE36 Ref B: LON04EDGE1009 Ref C: 2025-03-23T16:08:02Z
                                                                    date: Sun, 23 Mar 2025 16:08:02 GMT
                                                                  • flag-us
                                                                    GET
                                                                    https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=720&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&useMiniPrefHash=true&enableStaticAdsRouting=true&enableWidgetsRegion=true&disableBIOTDCache=true
                                                                    msedge.exe
                                                                    Remote address:
                                                                    204.79.197.203:443
                                                                    Request
                                                                    GET /edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=720&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&useMiniPrefHash=true&enableStaticAdsRouting=true&enableWidgetsRegion=true&disableBIOTDCache=true HTTP/2.0
                                                                    host: ntp.msn.com
                                                                    cache-control: max-age=0
                                                                    dnt: 1
                                                                    accept: */*
                                                                    service-worker: script
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-edge-ntp: {"back_block":0,"bg_cur":{"configIndex":35,"imageId":"BB1msBaE","provider":"CMSImage","userSelected":false},"bg_img_typ":"imageAndVideo","dsp":1,"en_widget_reg":false,"exp":["msNtpExp8","msAllowThemeInstallationFromChromeStore","msUndersideAutoOpenForMsnTopQuestion","msEdgeSettingsL2","msNurturingMetadataTemplate","msNurturingOnboardNTPToCE"],"feed_dis":"peek","layout":1,"quick_links_opt":1,"seen_new_dev_fre":false,"sel_feed_piv":"myFeed","show_greet":true,"vt_opened":false,"wpo_nx":{"v":"2"}}
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: same-origin
                                                                    sec-fetch-mode: same-origin
                                                                    sec-fetch-dest: serviceworker
                                                                    referer: https://ntp.msn.com/edge/ntp?locale=en-US&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531&prerender=1
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    cookie: _C_Auth=
                                                                    cookie: pglt-edgeChromium-dhp=2083
                                                                    cookie: sptmarket=en-US||gb|en-gb|en-gb|en||cf=8|RefA=4757073BCC884F019B17C6378382F473.RefC=2025-03-23T16:08:02Z
                                                                    cookie: USRLOC=
                                                                    cookie: MUID=099EF6C861A56CED3CEDE37060456DF6
                                                                    cookie: MUIDB=099EF6C861A56CED3CEDE37060456DF6
                                                                    cookie: _EDGE_V=1
                                                                    cookie: _EDGE_S=F=1&SID=1B5EDD6AE0716CFA098AC8D2E1886DDF
                                                                    cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Mar+23+2025+16%3A08%3A01+GMT%2B0000+(Coordinated+Universal+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26startpage%3D1%26PC%3DU531%26prerender%3D1&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0%2CV2STACK42%3A0
                                                                    cookie: MicrosoftApplicationsTelemetryDeviceId=dc4492c8-5fbe-466d-96ff-6fdad4e27e5c
                                                                    cookie: msnup=%7B%22cnex%22%3A%22no%22%7D
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: no-cache
                                                                    content-length: 30440
                                                                    content-type: application/javascript
                                                                    content-encoding: gzip
                                                                    content-md5: 34AceIWEn1s8NJnpWrb4hQ==
                                                                    last-modified: Fri, 21 Mar 2025 19:30:16 GMT
                                                                    etag: 0x8DD68AECF0850A4
                                                                    vary: Origin
                                                                    x-ms-request-id: de320efa-501e-0069-7d97-9a8231000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    akamai-request-bc: [a=2.20.248.28,b=1743678291,c=g,n=GB_EN_SLOUGH,o=20940]
                                                                    alt-svc: quic=":443"; ma=93600; v="43"
                                                                    server-timing: clientrtt; dur=0, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                    akamai-cache-status: Hit from child
                                                                    akamai-server-ip: 2.20.248.28
                                                                    akamai-request-id: 67ee6b53
                                                                    access-control-allow-credentials: true
                                                                    access-control-allow-origin: https://ntp.msn.com
                                                                    service-worker-allowed: /
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                    timing-allow-origin: *
                                                                    akamai-grn: 0.1cf81402.1742746084.67ee6b53
                                                                    x-cache: CONFIG_NOCACHE
                                                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    x-msedge-ref: Ref A: 970B16C35CA64A59B1D8A64F08D34BAF Ref B: LON04EDGE1009 Ref C: 2025-03-23T16:08:04Z
                                                                    date: Sun, 23 Mar 2025 16:08:04 GMT
                                                                  • flag-ie
                                                                    GET
                                                                    https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US
                                                                    msedge.exe
                                                                    Remote address:
                                                                    94.245.104.56:443
                                                                    Request
                                                                    GET /edgeoffer/pb/experiments?appId=edge-extensions&country=US HTTP/1.1
                                                                    Host: api.edgeoffer.microsoft.com
                                                                    Connection: keep-alive
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Sec-Fetch-Storage-Access: active
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Response
                                                                    HTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    Content-Type: application/x-protobuf; charset=utf-8
                                                                    Date: Sun, 23 Mar 2025 16:08:01 GMT
                                                                    Server: Microsoft-IIS/10.0
                                                                    Set-Cookie: ARRAffinity=4e8ccd4f67b1da5ef34b65dbf931b58eed34c4c0959021149790d2b0159c4b47;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                    Set-Cookie: ARRAffinitySameSite=4e8ccd4f67b1da5ef34b65dbf931b58eed34c4c0959021149790d2b0159c4b47;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                    Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                                                    X-Powered-By: ASP.NET
                                                                  • flag-us
                                                                    DNS
                                                                    img-s-msn-com.akamaized.net
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    img-s-msn-com.akamaized.net
                                                                    IN A
                                                                    Response
                                                                    img-s-msn-com.akamaized.net
                                                                    IN CNAME
                                                                    a1834.dscg2.akamai.net
                                                                    a1834.dscg2.akamai.net
                                                                    IN A
                                                                    2.19.252.154
                                                                    a1834.dscg2.akamai.net
                                                                    IN A
                                                                    2.19.252.151
                                                                  • flag-us
                                                                    DNS
                                                                    img-s-msn-com.akamaized.net
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    img-s-msn-com.akamaized.net
                                                                    IN Unknown
                                                                    Response
                                                                    img-s-msn-com.akamaized.net
                                                                    IN CNAME
                                                                    a1834.dscg2.akamai.net
                                                                  • flag-us
                                                                    DNS
                                                                    sb.scorecardresearch.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    sb.scorecardresearch.com
                                                                    IN A
                                                                    Response
                                                                    sb.scorecardresearch.com
                                                                    IN A
                                                                    18.165.242.125
                                                                    sb.scorecardresearch.com
                                                                    IN A
                                                                    18.165.242.4
                                                                    sb.scorecardresearch.com
                                                                    IN A
                                                                    18.165.242.110
                                                                    sb.scorecardresearch.com
                                                                    IN A
                                                                    18.165.242.8
                                                                  • flag-us
                                                                    DNS
                                                                    sb.scorecardresearch.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    sb.scorecardresearch.com
                                                                    IN Unknown
                                                                    Response
                                                                  • flag-us
                                                                    DNS
                                                                    th.bing.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    th.bing.com
                                                                    IN A
                                                                    Response
                                                                    th.bing.com
                                                                    IN CNAME
                                                                    p-th.bing.com.trafficmanager.net
                                                                    p-th.bing.com.trafficmanager.net
                                                                    IN CNAME
                                                                    th.bing.com.edgekey.net
                                                                    th.bing.com.edgekey.net
                                                                    IN CNAME
                                                                    e86303.dscx.akamaiedge.net
                                                                    e86303.dscx.akamaiedge.net
                                                                    IN A
                                                                    95.100.153.131
                                                                    e86303.dscx.akamaiedge.net
                                                                    IN A
                                                                    95.100.153.157
                                                                    e86303.dscx.akamaiedge.net
                                                                    IN A
                                                                    95.100.153.159
                                                                    e86303.dscx.akamaiedge.net
                                                                    IN A
                                                                    95.100.153.187
                                                                    e86303.dscx.akamaiedge.net
                                                                    IN A
                                                                    95.100.153.143
                                                                  • flag-us
                                                                    DNS
                                                                    th.bing.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    th.bing.com
                                                                    IN Unknown
                                                                    Response
                                                                    th.bing.com
                                                                    IN CNAME
                                                                    p-th.bing.com.trafficmanager.net
                                                                    p-th.bing.com.trafficmanager.net
                                                                    IN CNAME
                                                                    th.bing.com.edgekey.net
                                                                    th.bing.com.edgekey.net
                                                                    IN CNAME
                                                                    e86303.dscx.akamaiedge.net
                                                                  • flag-us
                                                                    DNS
                                                                    assets.msn.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    assets.msn.com
                                                                    IN A
                                                                    Response
                                                                    assets.msn.com
                                                                    IN CNAME
                                                                    assets.msn.com.edgesuite.net
                                                                    assets.msn.com.edgesuite.net
                                                                    IN CNAME
                                                                    a233.dscd.akamai.net
                                                                    a233.dscd.akamai.net
                                                                    IN A
                                                                    2.18.190.162
                                                                    a233.dscd.akamai.net
                                                                    IN A
                                                                    2.18.190.165
                                                                    a233.dscd.akamai.net
                                                                    IN A
                                                                    2.18.190.169
                                                                    a233.dscd.akamai.net
                                                                    IN A
                                                                    2.18.190.167
                                                                    a233.dscd.akamai.net
                                                                    IN A
                                                                    2.18.190.174
                                                                    a233.dscd.akamai.net
                                                                    IN A
                                                                    2.18.190.170
                                                                    a233.dscd.akamai.net
                                                                    IN A
                                                                    2.18.190.163
                                                                    a233.dscd.akamai.net
                                                                    IN A
                                                                    2.18.190.171
                                                                    a233.dscd.akamai.net
                                                                    IN A
                                                                    2.18.190.166
                                                                  • flag-us
                                                                    DNS
                                                                    assets.msn.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    assets.msn.com
                                                                    IN Unknown
                                                                    Response
                                                                    assets.msn.com
                                                                    IN CNAME
                                                                    assets.msn.com.edgesuite.net
                                                                    assets.msn.com.edgesuite.net
                                                                    IN CNAME
                                                                    a233.dscd.akamai.net
                                                                  • flag-us
                                                                    DNS
                                                                    c.msn.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    c.msn.com
                                                                    IN A
                                                                    Response
                                                                    c.msn.com
                                                                    IN CNAME
                                                                    c-msn-pme.trafficmanager.net
                                                                    c-msn-pme.trafficmanager.net
                                                                    IN A
                                                                    13.74.129.1
                                                                  • flag-us
                                                                    DNS
                                                                    c.msn.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    c.msn.com
                                                                    IN Unknown
                                                                    Response
                                                                    c.msn.com
                                                                    IN CNAME
                                                                    c-msn-pme.trafficmanager.net
                                                                  • flag-us
                                                                    DNS
                                                                    c.bing.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    c.bing.com
                                                                    IN A
                                                                    Response
                                                                    c.bing.com
                                                                    IN CNAME
                                                                    c-bing-com.ax-0001.ax-msedge.net
                                                                    c-bing-com.ax-0001.ax-msedge.net
                                                                    IN CNAME
                                                                    ax-0001.ax-msedge.net
                                                                    ax-0001.ax-msedge.net
                                                                    IN A
                                                                    150.171.28.10
                                                                    ax-0001.ax-msedge.net
                                                                    IN A
                                                                    150.171.27.10
                                                                  • flag-us
                                                                    DNS
                                                                    c.bing.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    c.bing.com
                                                                    IN Unknown
                                                                    Response
                                                                    c.bing.com
                                                                    IN CNAME
                                                                    c-bing-com.ax-0001.ax-msedge.net
                                                                  • flag-gb
                                                                    GET
                                                                    https://assets.msn.com/bundles/v1/edgeChromium/latest/common.0b8f326f222469378ac0.js
                                                                    msedge.exe
                                                                    Remote address:
                                                                    2.18.190.162:443
                                                                    Request
                                                                    GET /bundles/v1/edgeChromium/latest/common.0b8f326f222469378ac0.js HTTP/2.0
                                                                    host: assets.msn.com
                                                                    origin: https://ntp.msn.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: */*
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: same-site
                                                                    sec-fetch-mode: cors
                                                                    sec-fetch-dest: script
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    content-length: 364499
                                                                    content-md5: dlqrmmMM7eLnkv8DUTOaYg==
                                                                    last-modified: Fri, 21 Mar 2025 19:30:12 GMT
                                                                    etag: 0x8DD68AECC771894
                                                                    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                    x-ms-request-id: f4da01c6-601e-0010-1297-9a7e15000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    content-encoding: br
                                                                    date: Sun, 23 Mar 2025 16:08:03 GMT
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    akamai-request-bc: [a=2.18.181.102,b=161118147,c=g,n=GB_EN_LONDON,o=20940]
                                                                    server-timing: clientrtt; dur=43, clienttt; dur=1, origin; dur=0, cdntime; dur=1, wpo;dur=0,1s;dur=0
                                                                    akamai-cache-status: Hit from child
                                                                    content-type: application/javascript
                                                                    akamai-server-ip: 2.18.181.102
                                                                    akamai-request-id: 99a77c3
                                                                    access-control-allow-credentials: true
                                                                    access-control-allow-origin: https://ntp.msn.com
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                    cache-control: public, no-transform, max-age=31535892
                                                                    timing-allow-origin: *
                                                                    akamai-grn: 0.66b51202.1742746083.99a77c3
                                                                    vary: Origin
                                                                  • flag-gb
                                                                    GET
                                                                    https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.14468faa4b4c06367b5c.js
                                                                    msedge.exe
                                                                    Remote address:
                                                                    2.18.190.162:443
                                                                    Request
                                                                    GET /bundles/v1/edgeChromium/latest/experience.14468faa4b4c06367b5c.js HTTP/2.0
                                                                    host: assets.msn.com
                                                                    origin: https://ntp.msn.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: */*
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: same-site
                                                                    sec-fetch-mode: cors
                                                                    sec-fetch-dest: script
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    content-length: 61192
                                                                    content-md5: j9t/1Rhfiis1UQPbphknCw==
                                                                    last-modified: Fri, 21 Mar 2025 19:30:11 GMT
                                                                    etag: 0x8DD68AECBF5F620
                                                                    server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                    x-ms-request-id: d55eeb01-901e-00ec-6897-9ae6fe000000
                                                                    x-ms-version: 2009-09-19
                                                                    x-ms-lease-status: unlocked
                                                                    x-ms-blob-type: BlockBlob
                                                                    content-encoding: br
                                                                    date: Sun, 23 Mar 2025 16:08:03 GMT
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    akamai-request-bc: [a=2.18.181.102,b=161118148,c=g,n=GB_EN_LONDON,o=20940]
                                                                    server-timing: clientrtt; dur=43, clienttt; dur=1, origin; dur=0, cdntime; dur=1, wpo;dur=0,1s;dur=0
                                                                    akamai-cache-status: Hit from child
                                                                    content-type: application/javascript
                                                                    akamai-server-ip: 2.18.181.102
                                                                    akamai-request-id: 99a77c4
                                                                    access-control-allow-credentials: true
                                                                    access-control-allow-origin: https://ntp.msn.com
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                    cache-control: public, no-transform, max-age=31535892
                                                                    timing-allow-origin: *
                                                                    akamai-grn: 0.66b51202.1742746083.99a77c4
                                                                    vary: Origin
                                                                  • flag-gb
                                                                    HEAD
                                                                    https://assets.msn.com/statics/icons/favicon.ico
                                                                    msedge.exe
                                                                    Remote address:
                                                                    2.18.190.162:443
                                                                    Request
                                                                    HEAD /statics/icons/favicon.ico HTTP/2.0
                                                                    host: assets.msn.com
                                                                    pragma: no-cache
                                                                    cache-control: no-cache
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: */*
                                                                    origin: https://ntp.msn.com
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: same-site
                                                                    sec-fetch-mode: cors
                                                                    sec-fetch-dest: empty
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    accept-ranges: bytes
                                                                    content-type: image/x-icon
                                                                    etag: "b1a1d42024fa6e32ed87f61fd9507274:1574197118.459201"
                                                                    last-modified: Tue, 19 Nov 2019 20:58:17 GMT
                                                                    server: AkamaiNetStorage
                                                                    content-encoding: gzip
                                                                    date: Sun, 23 Mar 2025 16:08:03 GMT
                                                                    content-length: 20
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    akamai-request-bc: [a=2.18.181.102,b=161119409,c=g,n=GB_EN_LONDON,o=20940]
                                                                    server-timing: clientrtt; dur=49, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                    akamai-cache-status: Hit from child
                                                                    akamai-server-ip: 2.18.181.102
                                                                    akamai-request-id: 99a7cb1
                                                                    access-control-allow-credentials: true
                                                                    access-control-allow-origin: https://ntp.msn.com
                                                                    cache-control: public, max-age=31536000
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                    timing-allow-origin: *
                                                                    akamai-grn: 0.66b51202.1742746083.99a7cb1
                                                                    vary: Origin
                                                                  • flag-gb
                                                                    GET
                                                                    https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=edgeChromium&v=20250321.466&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22edgeChromium%22,%22version%22:%22133%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22ntp.msn.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22gb%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22gb%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22dhp%22,%22pageExperiments%22:[%22prg-adshim%22,%22prg-mousedwell%22,%22prg-ntp-nowfeedc%22,%22prg-sw-disbiotd%22,%22prg-sw-miniph%22]}
                                                                    msedge.exe
                                                                    Remote address:
                                                                    2.18.190.162:443
                                                                    Request
                                                                    GET /resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=edgeChromium&v=20250321.466&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22edgeChromium%22,%22version%22:%22133%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22ntp.msn.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22gb%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22gb%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22dhp%22,%22pageExperiments%22:[%22prg-adshim%22,%22prg-mousedwell%22,%22prg-ntp-nowfeedc%22,%22prg-sw-disbiotd%22,%22prg-sw-miniph%22]} HTTP/2.0
                                                                    host: assets.msn.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: */*
                                                                    origin: https://ntp.msn.com
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: same-site
                                                                    sec-fetch-mode: cors
                                                                    sec-fetch-dest: empty
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    content-length: 166351
                                                                    content-type: application/json; charset=utf-8
                                                                    server: Kestrel
                                                                    content-encoding: gzip
                                                                    x-as-suppresssetcookie: 1
                                                                    nel-report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    x-crs-buildversion: 20250306.1_master
                                                                    x-crs-env: Production
                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    x-ceto-ref: 67e031e362db4a028b1b970e99ab4cb1|AFD:67e031e362db4a028b1b970e99ab4cb1|2025-03-23T16:08:03.293Z
                                                                    cache-control: public, max-age=1728000
                                                                    date: Sun, 23 Mar 2025 16:08:03 GMT
                                                                    set-cookie: sptmarket=en-us||gb|en-gb|en-gb|en||cf=8|RefA=67e031e362db4a028b1b970e99ab4cb1.RefC=2025-03-23T16:08:03Z; expires=Tue, 23 Mar 2027 16:08:03 GMT; path=/
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    akamai-request-bc: [a=2.18.181.102,b=161119448,c=g,n=GB_EN_LONDON,o=20940],[c=c,n=GB_EN_SLOUGH,o=20940],[a=231,c=o]
                                                                    server-timing: clientrtt; dur=49, clienttt; dur=40, origin; dur=34, cdntime; dur=6, wpo;dur=0,1s;dur=0
                                                                    akamai-cache-status: Miss from child, Miss from parent
                                                                    akamai-server-ip: 2.18.181.102
                                                                    akamai-request-id: 99a7cd8
                                                                    access-control-allow-credentials: true
                                                                    access-control-allow-origin: https://ntp.msn.com
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                    timing-allow-origin: *
                                                                    akamai-grn: 0.66b51202.1742746083.99a7cd8
                                                                    vary: Origin
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN A
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    IN CNAME
                                                                    dual-a-0036.a-msedge.net
                                                                    dual-a-0036.a-msedge.net
                                                                    IN A
                                                                    204.79.197.239
                                                                    dual-a-0036.a-msedge.net
                                                                    IN A
                                                                    13.107.21.239
                                                                  • flag-us
                                                                    DNS
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    edge.microsoft.com
                                                                    IN Unknown
                                                                    Response
                                                                    edge.microsoft.com
                                                                    IN CNAME
                                                                    edge-domain.trafficmanager.net
                                                                    edge-domain.trafficmanager.net
                                                                    IN CNAME
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    edge-microsoft-com.dual-a-0036.a-msedge.net
                                                                    IN CNAME
                                                                    dual-a-0036.a-msedge.net
                                                                  • flag-gb
                                                                    GET
                                                                    https://www.bing.com/th?id=OCGE.9p83g3b4h340_v9_main&pid=uxf&rf=hubstream_fallback.jpg&w=84&h=0&qlt=90&c=1&rs=1
                                                                    msedge.exe
                                                                    Remote address:
                                                                    95.100.153.159:443
                                                                    Request
                                                                    GET /th?id=OCGE.9p83g3b4h340_v9_main&pid=uxf&rf=hubstream_fallback.jpg&w=84&h=0&qlt=90&c=1&rs=1 HTTP/2.0
                                                                    host: www.bing.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zsdch, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=2592000
                                                                    content-type: image/png
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: *
                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                    timing-allow-origin: *
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                    content-length: 12676
                                                                    date: Sun, 23 Mar 2025 16:08:05 GMT
                                                                    alt-svc: h3=":443"; ma=93600
                                                                    x-cdn-traceid: 0.8f98645f.1742746085.1e15df56
                                                                  • flag-gb
                                                                    GET
                                                                    https://www.bing.com/th?id=OCGE.9p83g3b4h340_v9_16x9&pid=uxf&rf=hubstream_fallback.jpg&w=199&h=0&qlt=90&c=1&rs=1
                                                                    msedge.exe
                                                                    Remote address:
                                                                    95.100.153.159:443
                                                                    Request
                                                                    GET /th?id=OCGE.9p83g3b4h340_v9_16x9&pid=uxf&rf=hubstream_fallback.jpg&w=199&h=0&qlt=90&c=1&rs=1 HTTP/2.0
                                                                    host: www.bing.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zsdch, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=2592000
                                                                    content-type: image/png
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: *
                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                    timing-allow-origin: *
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                    content-length: 37177
                                                                    date: Sun, 23 Mar 2025 16:08:05 GMT
                                                                    alt-svc: h3=":443"; ma=93600
                                                                    x-cdn-traceid: 0.8f98645f.1742746085.1e15df5b
                                                                  • flag-gb
                                                                    GET
                                                                    https://www.bing.com/th?id=OCGE.9n3s2qsvv0vn_v3_main&pid=uxf&rf=hubstream_fallback.jpg&w=84&h=0&qlt=90&c=1&rs=1
                                                                    msedge.exe
                                                                    Remote address:
                                                                    95.100.153.159:443
                                                                    Request
                                                                    GET /th?id=OCGE.9n3s2qsvv0vn_v3_main&pid=uxf&rf=hubstream_fallback.jpg&w=84&h=0&qlt=90&c=1&rs=1 HTTP/2.0
                                                                    host: www.bing.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zsdch, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=2592000
                                                                    content-type: image/png
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: *
                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                    timing-allow-origin: *
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                    content-length: 14891
                                                                    date: Sun, 23 Mar 2025 16:08:05 GMT
                                                                    alt-svc: h3=":443"; ma=93600
                                                                    x-cdn-traceid: 0.8f98645f.1742746085.1e15df76
                                                                  • flag-gb
                                                                    GET
                                                                    https://www.bing.com/th?id=OCGE.9n3s2qsvv0vn_v3_16x9&pid=uxf&rf=hubstream_fallback.jpg&w=199&h=0&qlt=90&c=1&rs=1
                                                                    msedge.exe
                                                                    Remote address:
                                                                    95.100.153.159:443
                                                                    Request
                                                                    GET /th?id=OCGE.9n3s2qsvv0vn_v3_16x9&pid=uxf&rf=hubstream_fallback.jpg&w=199&h=0&qlt=90&c=1&rs=1 HTTP/2.0
                                                                    host: www.bing.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zsdch, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: public, max-age=2592000
                                                                    content-type: image/jpeg
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: *
                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                    timing-allow-origin: *
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                    content-length: 8433
                                                                    date: Sun, 23 Mar 2025 16:08:05 GMT
                                                                    alt-svc: h3=":443"; ma=93600
                                                                    x-cdn-traceid: 0.8f98645f.1742746085.1e15df89
                                                                  • flag-gb
                                                                    GET
                                                                    https://th.bing.com/th?id=ORMS.70aa78e449400c17d7d259469375dcc5&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                    msedge.exe
                                                                    Remote address:
                                                                    95.100.153.131:443
                                                                    Request
                                                                    GET /th?id=ORMS.70aa78e449400c17d7d259469375dcc5&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
                                                                    host: th.bing.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    content-type: image/jpeg
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: *
                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                    timing-allow-origin: *
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                    content-length: 29517
                                                                    cache-control: public, max-age=2581164
                                                                    date: Sun, 23 Mar 2025 16:08:04 GMT
                                                                    x-cache: TCP_MEM_HIT from a95-100-152-143.deploy.akamaitechnologies.com (AkamaiGHost/22.0.0.1-318443691900e5d3d78f5dd48f596007) (-)
                                                                    alt-svc: h3=":443"; ma=93600
                                                                    akamai-grn: 0.8f98645f.1742746084.1e15dc8c
                                                                    x-check-cacheable: YES
                                                                  • flag-gb
                                                                    GET
                                                                    https://th.bing.com/th?id=ORMS.f1059e631ff87d535840753cdff6916b&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                    msedge.exe
                                                                    Remote address:
                                                                    95.100.153.131:443
                                                                    Request
                                                                    GET /th?id=ORMS.f1059e631ff87d535840753cdff6916b&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0 HTTP/2.0
                                                                    host: th.bing.com
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    x-edge-shopping-flag: 0
                                                                    sec-ms-gec: 2D6600C086AB757719102ECCF5B20059308FFCA2933A7D183E8440D6E665AFC9
                                                                    sec-ms-gec-version: 1-133.0.3065.69
                                                                    x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    content-type: image/jpeg
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: *
                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                    timing-allow-origin: *
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                    content-length: 13121
                                                                    cache-control: public, max-age=2584057
                                                                    date: Sun, 23 Mar 2025 16:08:04 GMT
                                                                    x-cache: TCP_MEM_HIT from a95-100-152-143.deploy.akamaitechnologies.com (AkamaiGHost/22.0.0.1-318443691900e5d3d78f5dd48f596007) (-)
                                                                    alt-svc: h3=":443"; ma=93600
                                                                    akamai-grn: 0.8f98645f.1742746084.1e15de9c
                                                                    x-check-cacheable: YES
                                                                  • flag-gb
                                                                    GET
                                                                    https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msFQB?w=0&h=0&q=60&m=6&f=jpg&u=t
                                                                    msedge.exe
                                                                    Remote address:
                                                                    2.19.252.154:443
                                                                    Request
                                                                    GET /tenant/amp/entityid/BB1msFQB?w=0&h=0&q=60&m=6&f=jpg&u=t HTTP/2.0
                                                                    host: img-s-msn-com.akamaized.net
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    content-type: image/jpeg
                                                                    access-control-allow-origin: *
                                                                    content-location: https://img.s-msn.com/tenant/amp/entityid/BB1msFQB?w=0&h=0&q=60&m=6&f=jpg&u=t
                                                                    last-modified: Thu, 20 Mar 2025 19:58:54 GMT
                                                                    request-context: appId=cid-v1:f86a8422-c8db-4918-8103-8c50f2f128b8
                                                                    x-source-length: 116349
                                                                    x-datacenter: eastap
                                                                    x-activityid: a3b533f7-785c-4d1c-ad84-bbd7a9470eea
                                                                    timing-allow-origin: *
                                                                    x-frame-options: deny
                                                                    x-resizerversion: 1.0
                                                                    content-length: 131072
                                                                    cache-control: public, max-age=186667
                                                                    expires: Tue, 25 Mar 2025 19:59:11 GMT
                                                                    date: Sun, 23 Mar 2025 16:08:04 GMT
                                                                    alt-svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                  • flag-gb
                                                                    GET
                                                                    https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msKSh?w=0&h=0&q=60&m=6&f=jpg&u=t
                                                                    msedge.exe
                                                                    Remote address:
                                                                    2.19.252.154:443
                                                                    Request
                                                                    GET /tenant/amp/entityid/BB1msKSh?w=0&h=0&q=60&m=6&f=jpg&u=t HTTP/2.0
                                                                    host: img-s-msn-com.akamaized.net
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    content-type: image/jpeg
                                                                    access-control-allow-origin: *
                                                                    content-location: https://img.s-msn.com/tenant/amp/entityid/BB1msKSh?w=0&h=0&q=60&m=6&f=jpg&u=t
                                                                    last-modified: Thu, 20 Mar 2025 19:58:27 GMT
                                                                    x-source-length: 116060
                                                                    x-datacenter: eastus
                                                                    x-activityid: f55c1c3c-6daf-4628-a643-51106d2182dc
                                                                    timing-allow-origin: *
                                                                    x-frame-options: deny
                                                                    x-resizerversion: 1.0
                                                                    content-length: 131072
                                                                    cache-control: public, max-age=186633
                                                                    expires: Tue, 25 Mar 2025 19:58:37 GMT
                                                                    date: Sun, 23 Mar 2025 16:08:04 GMT
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                  • flag-gb
                                                                    GET
                                                                    https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msFQA?w=0&h=0&q=60&m=6&f=jpg&u=t
                                                                    msedge.exe
                                                                    Remote address:
                                                                    2.19.252.154:443
                                                                    Request
                                                                    GET /tenant/amp/entityid/BB1msFQA?w=0&h=0&q=60&m=6&f=jpg&u=t HTTP/2.0
                                                                    host: img-s-msn-com.akamaized.net
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    content-type: image/jpeg
                                                                    access-control-allow-origin: *
                                                                    content-location: https://img.s-msn.com/tenant/amp/entityid/BB1msFQA?w=0&h=0&q=60&m=6&f=jpg&u=t
                                                                    last-modified: Thu, 20 Mar 2025 19:58:28 GMT
                                                                    x-source-length: 67183
                                                                    x-datacenter: westus
                                                                    x-activityid: ed1e499f-627a-4c4b-8ad7-3080aa0d6f10
                                                                    timing-allow-origin: *
                                                                    x-frame-options: deny
                                                                    x-resizerversion: 1.0
                                                                    content-length: 131072
                                                                    cache-control: public, max-age=186649
                                                                    expires: Tue, 25 Mar 2025 19:58:53 GMT
                                                                    date: Sun, 23 Mar 2025 16:08:04 GMT
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                  • flag-gb
                                                                    GET
                                                                    https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msBaE?w=0&h=0&q=60&m=6&f=jpg&u=t
                                                                    msedge.exe
                                                                    Remote address:
                                                                    2.19.252.154:443
                                                                    Request
                                                                    GET /tenant/amp/entityid/BB1msBaE?w=0&h=0&q=60&m=6&f=jpg&u=t HTTP/2.0
                                                                    host: img-s-msn-com.akamaized.net
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    content-type: image/jpeg
                                                                    access-control-allow-origin: *
                                                                    content-location: https://img.s-msn.com/tenant/amp/entityid/BB1msBaE?w=0&h=0&q=60&m=6&f=jpg&u=t
                                                                    last-modified: Thu, 20 Mar 2025 19:58:27 GMT
                                                                    request-context: appId=cid-v1:f86a8422-c8db-4918-8103-8c50f2f128b8
                                                                    x-source-length: 57629
                                                                    x-datacenter: eastap
                                                                    x-activityid: 46cc31e1-0bb6-4a87-b919-83f1edb52cb9
                                                                    timing-allow-origin: *
                                                                    x-frame-options: deny
                                                                    x-resizerversion: 1.0
                                                                    content-length: 65536
                                                                    cache-control: public, max-age=186588
                                                                    expires: Tue, 25 Mar 2025 19:57:52 GMT
                                                                    date: Sun, 23 Mar 2025 16:08:04 GMT
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                  • flag-gb
                                                                    GET
                                                                    https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13Q6AL.img
                                                                    msedge.exe
                                                                    Remote address:
                                                                    2.19.252.154:443
                                                                    Request
                                                                    GET /tenant/amp/entityid/AA13Q6AL.img HTTP/2.0
                                                                    host: img-s-msn-com.akamaized.net
                                                                    sec-ch-ua-platform: "Windows"
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                                                    dnt: 1
                                                                    sec-ch-ua-mobile: ?0
                                                                    accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    sec-fetch-site: cross-site
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: image
                                                                    sec-fetch-storage-access: active
                                                                    referer: https://ntp.msn.com/
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    if-modified-since: Tue, 11 Mar 2025 14:28:14 GMT
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    content-type: image/png
                                                                    access-control-allow-origin: *
                                                                    content-location: https://img.s-msn.com/tenant/amp/entityid/AA13Q6AL
                                                                    last-modified: Fri, 21 Mar 2025 13:44:57 GMT
                                                                    x-source-length: 1658
                                                                    x-datacenter: eastus
                                                                    x-activityid: 2bcffe53-3d98-4ad5-ae56-1b148185d126
                                                                    timing-allow-origin: *
                                                                    x-frame-options: deny
                                                                    x-resizerversion: 1.0
                                                                    content-length: 1658
                                                                    cache-control: public, max-age=250593
                                                                    expires: Wed, 26 Mar 2025 13:44:37 GMT
                                                                    date: Sun, 23 Mar 2025 16:08:04 GMT
                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                  • flag-us
                                                                    GET
                                                                    https://edge.microsoft.com/autofillservice/core/page/-581949006304227928/4169934183265382350?GroupingThreshold=60&CIdAlgoVersion=2
                                                                    msedge.exe
                                                                    Remote address:
                                                                    204.79.197.239:443
                                                                    Request
                                                                    GET /autofillservice/core/page/-581949006304227928/4169934183265382350?GroupingThreshold=60&CIdAlgoVersion=2 HTTP/2.0
                                                                    host: edge.microsoft.com
                                                                    x-client-data: COXnygE=
                                                                    sec-fetch-site: none
                                                                    sec-fetch-mode: no-cors
                                                                    sec-fetch-dest: empty
                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                                                    accept-encoding: gzip, deflate, br, zstd
                                                                    accept-language: en-US,en;q=0.9
                                                                    priority: u=4, i
                                                                    Response
                                                                    HTTP/2.0 200
                                                                    cache-control: max-age=691200
                                                                    content-length: 180
                                                                    content-type: application/json; charset=utf-8
                                                                    x-cache: TCP_HIT
                                                                    x-msedge-ref: Ref A: AE93BACC659C4B75A5E4DB2CD0EADFB6 Ref B: LON04EDGE0907 Ref C: 2025-03-23T16:08:03Z
                                                                    date: Sun, 23 Mar 2025 16:08:02 GMT
                                                                  • flag-us
                                                                    DNS
                                                                    srtb.msn.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    srtb.msn.com
                                                                    IN A
                                                                    Response
                                                                    srtb.msn.com
                                                                    IN CNAME
                                                                    srtb-msn-com-profile.trafficmanager.net
                                                                    srtb-msn-com-profile.trafficmanager.net
                                                                    IN CNAME
                                                                    www-msn-com.a-0003.a-msedge.net
                                                                    www-msn-com.a-0003.a-msedge.net
                                                                    IN CNAME
                                                                    a-0003.a-msedge.net
                                                                    a-0003.a-msedge.net
                                                                    IN A
                                                                    204.79.197.203
                                                                  • flag-us
                                                                    DNS
                                                                    srtb.msn.com
                                                                    msedge.exe
                                                                    Remote address:
                                                                    8.8.8.8:53
                                                                    Request
                                                                    srtb.msn.com
                                                                    IN Unknown
                                                                    Response
                                                                    srtb.msn.com
                                                                    IN CNAME
                                                                    srtb-msn-com-profile.trafficmanager.net
                                                                    srtb-msn-com-profile.trafficmanager.net
                                                                    IN CNAME
                                                                    www-msn-com.a-0003.a-msedge.net
                                                                    www-msn-com.a-0003.a-msedge.net
                                                                    IN CNAME
                                                                    a-0003.a-msedge.net
                                                                  • 13.107.21.239:80
                                                                    http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:OBXXcmhJ8B0IDccZ3_7p_gsMekmd8rhGRIov5BsQP5Q&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                                                    http
                                                                    msedge.exe
                                                                    929 B
                                                                    1.1kB
                                                                    6
                                                                    5

                                                                    HTTP Request

                                                                    GET http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:OBXXcmhJ8B0IDccZ3_7p_gsMekmd8rhGRIov5BsQP5Q&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    HTTP Response

                                                                    200
                                                                  • 13.107.21.239:443
                                                                    edge.microsoft.com
                                                                    tls
                                                                    msedge.exe
                                                                    2.3kB
                                                                    6.3kB
                                                                    11
                                                                    9
                                                                  • 94.245.104.56:443
                                                                    api.edgeoffer.microsoft.com
                                                                    msedge.exe
                                                                    98 B
                                                                    52 B
                                                                    2
                                                                    1
                                                                  • 104.21.80.1:443
                                                                    pentagon.cy
                                                                    msedge.exe
                                                                    98 B
                                                                    52 B
                                                                    2
                                                                    1
                                                                  • 95.100.153.183:443
                                                                    copilot.microsoft.com
                                                                    msedge.exe
                                                                    98 B
                                                                    52 B
                                                                    2
                                                                    1
                                                                  • 104.21.80.1:443
                                                                    cloudflare-ech.com
                                                                    tls
                                                                    msedge.exe
                                                                    2.2kB
                                                                    4.2kB
                                                                    9
                                                                    8
                                                                  • 94.245.104.56:443
                                                                    api.edgeoffer.microsoft.com
                                                                    tls
                                                                    msedge.exe
                                                                    2.9kB
                                                                    6.6kB
                                                                    13
                                                                    10
                                                                  • 95.100.153.183:443
                                                                    https://copilot.microsoft.com/c/api/user/eligibility
                                                                    tls, http2
                                                                    msedge.exe
                                                                    2.9kB
                                                                    5.4kB
                                                                    15
                                                                    16

                                                                    HTTP Request

                                                                    GET https://copilot.microsoft.com/c/api/user/eligibility

                                                                    HTTP Response

                                                                    200
                                                                  • 13.107.21.239:443
                                                                    https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0
                                                                    tls, http2
                                                                    msedge.exe
                                                                    3.5kB
                                                                    9.1kB
                                                                    16
                                                                    19

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0

                                                                    HTTP Response

                                                                    200
                                                                  • 94.245.104.56:443
                                                                    https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US
                                                                    tls, http
                                                                    msedge.exe
                                                                    3.5kB
                                                                    7.4kB
                                                                    12
                                                                    13

                                                                    HTTP Request

                                                                    GET https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US

                                                                    HTTP Response

                                                                    200
                                                                  • 35.190.80.1:443
                                                                    https://a.nel.cloudflare.com/report/v4?s=OZHwQLvnO6Zapxk8PL%2Bz3lB%2BgqNhlDdadhINwuFdIH6xNCMwwpdwe5CFsq8n64QClSB7NzXUwa0EkW0XoF1zcms9lcDt4mMnGRfZn2hdH91JPSb1jh2xd7N5mUXHdA%3D%3D
                                                                    tls, http2
                                                                    msedge.exe
                                                                    3.9kB
                                                                    4.8kB
                                                                    20
                                                                    19

                                                                    HTTP Request

                                                                    OPTIONS https://a.nel.cloudflare.com/report/v4?s=OZHwQLvnO6Zapxk8PL%2Bz3lB%2BgqNhlDdadhINwuFdIH6xNCMwwpdwe5CFsq8n64QClSB7NzXUwa0EkW0XoF1zcms9lcDt4mMnGRfZn2hdH91JPSb1jh2xd7N5mUXHdA%3D%3D

                                                                    HTTP Request

                                                                    POST https://a.nel.cloudflare.com/report/v4?s=OZHwQLvnO6Zapxk8PL%2Bz3lB%2BgqNhlDdadhINwuFdIH6xNCMwwpdwe5CFsq8n64QClSB7NzXUwa0EkW0XoF1zcms9lcDt4mMnGRfZn2hdH91JPSb1jh2xd7N5mUXHdA%3D%3D
                                                                  • 150.171.27.10:443
                                                                    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=
                                                                    tls, http2
                                                                    2.0kB
                                                                    9.3kB
                                                                    21
                                                                    18

                                                                    HTTP Request

                                                                    GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=

                                                                    HTTP Response

                                                                    204

                                                                    HTTP Request

                                                                    GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=

                                                                    HTTP Response

                                                                    204

                                                                    HTTP Request

                                                                    GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=

                                                                    HTTP Response

                                                                    204
                                                                  • 13.107.21.239:443
                                                                    edge.microsoft.com
                                                                    msedge.exe
                                                                    52 B
                                                                    1
                                                                  • 95.100.153.157:443
                                                                    https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData
                                                                    tls, http2
                                                                    msedge.exe
                                                                    3.4kB
                                                                    6.6kB
                                                                    15
                                                                    17

                                                                    HTTP Request

                                                                    GET https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData

                                                                    HTTP Response

                                                                    200
                                                                  • 13.107.21.239:443
                                                                    https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                                                    tls, http2
                                                                    msedge.exe
                                                                    4.6kB
                                                                    9.6kB
                                                                    22
                                                                    26

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D10%2526e%253D1

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200
                                                                  • 150.171.28.11:443
                                                                    https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist
                                                                    tls, http2
                                                                    msedge.exe
                                                                    3.2kB
                                                                    7.5kB
                                                                    14
                                                                    18

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist

                                                                    HTTP Response

                                                                    304
                                                                  • 13.107.246.64:443
                                                                    https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService
                                                                    tls, http2
                                                                    msedge.exe
                                                                    4.3kB
                                                                    29.8kB
                                                                    31
                                                                    31

                                                                    HTTP Request

                                                                    GET https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService

                                                                    HTTP Response

                                                                    200
                                                                  • 142.250.180.3:443
                                                                    https://update.googleapis.com/service/update2/json?cup2key=14:ofHdh6JPuPX6nGQezIPbc5PJRyE8-cM2xxYStqNGazs&cup2hreq=9772b24738986458f676be548829fb9228739e6e8ba27c90c95fabcaa12df7f7
                                                                    tls, http2
                                                                    msedge.exe
                                                                    4.3kB
                                                                    8.6kB
                                                                    16
                                                                    18

                                                                    HTTP Request

                                                                    POST https://update.googleapis.com/service/update2/json?cup2key=14:ofHdh6JPuPX6nGQezIPbc5PJRyE8-cM2xxYStqNGazs&cup2hreq=9772b24738986458f676be548829fb9228739e6e8ba27c90c95fabcaa12df7f7
                                                                  • 13.107.21.239:443
                                                                    https://edge.microsoft.com/autofillservice/core/page/-841118311833176663/881846616611606986?GroupingThreshold=60&CIdAlgoVersion=2
                                                                    tls, http2
                                                                    msedge.exe
                                                                    3.5kB
                                                                    8.2kB
                                                                    18
                                                                    24

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/autofillservice/core/page/-841118311833176663/2026670792028664308?GroupingThreshold=60&CIdAlgoVersion=2

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/autofillservice/core/page/-841118311833176663/881846616611606986?GroupingThreshold=60&CIdAlgoVersion=2

                                                                    HTTP Response

                                                                    200
                                                                  • 52.111.236.33:443
                                                                    https://nleditor.osi.office.net/NLEditor/TileCheck/V1
                                                                    tls, http2
                                                                    msedge.exe
                                                                    3.5kB
                                                                    7.3kB
                                                                    17
                                                                    16

                                                                    HTTP Request

                                                                    POST https://nleditor.osi.office.net/NLEditor/TileCheck/V1

                                                                    HTTP Response

                                                                    200
                                                                  • 13.107.246.64:443
                                                                    https://edge-consumer-static.azureedge.net/mouse-gesture/config.json
                                                                    tls, http2
                                                                    msedge.exe
                                                                    3.5kB
                                                                    9.1kB
                                                                    16
                                                                    18

                                                                    HTTP Request

                                                                    GET https://edge-consumer-static.azureedge.net/mouse-gesture/config.json

                                                                    HTTP Response

                                                                    200
                                                                  • 150.171.27.10:443
                                                                    tse1.mm.bing.net
                                                                    tls, http2
                                                                    1.2kB
                                                                    6.9kB
                                                                    15
                                                                    13
                                                                  • 150.171.27.10:443
                                                                    tse1.mm.bing.net
                                                                    tls, http2
                                                                    1.2kB
                                                                    6.9kB
                                                                    15
                                                                    11
                                                                  • 150.171.27.10:443
                                                                    https://tse1.mm.bing.net/th?id=OADD2.10239339388241_19L5GCJ43Z8T8NRTI&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                                    tls, http2
                                                                    137.1kB
                                                                    3.4MB
                                                                    2444
                                                                    2438

                                                                    HTTP Request

                                                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239357296555_1NQZO136EN197N4N8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                                                    HTTP Request

                                                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239339388240_1F1XPVDOW296MLFKV&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                                                    HTTP Request

                                                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239357296561_1OO0GI7LQYW9WHHBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                                                    HTTP Request

                                                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239339388241_19L5GCJ43Z8T8NRTI&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200
                                                                  • 150.171.27.10:443
                                                                    tse1.mm.bing.net
                                                                    tls, http2
                                                                    1.2kB
                                                                    6.9kB
                                                                    15
                                                                    13
                                                                  • 150.171.27.11:443
                                                                    https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc
                                                                    tls, http2
                                                                    msedge.exe
                                                                    3.9kB
                                                                    9.9kB
                                                                    19
                                                                    22

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200
                                                                  • 13.107.21.239:443
                                                                    https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist
                                                                    tls, http2
                                                                    msedge.exe
                                                                    3.2kB
                                                                    7.3kB
                                                                    14
                                                                    14

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist

                                                                    HTTP Response

                                                                    304
                                                                  • 204.79.197.203:443
                                                                    https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=720&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&useMiniPrefHash=true&enableStaticAdsRouting=true&enableWidgetsRegion=true&disableBIOTDCache=true
                                                                    tls, http2
                                                                    msedge.exe
                                                                    9.3kB
                                                                    110.2kB
                                                                    75
                                                                    99

                                                                    HTTP Request

                                                                    GET https://ntp.msn.com/edge/ntp?locale=en-US&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531&prerender=1

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Request

                                                                    GET https://ntp.msn.com/bundles/v1/edgeChromium/latest/SSR-extension.828d19e24cc86fbcd5c9.js

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Request

                                                                    GET https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=720&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&useMiniPrefHash=true&enableStaticAdsRouting=true&enableWidgetsRegion=true&disableBIOTDCache=true

                                                                    HTTP Response

                                                                    200
                                                                  • 94.245.104.56:443
                                                                    https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US
                                                                    tls, http
                                                                    msedge.exe
                                                                    3.4kB
                                                                    7.3kB
                                                                    10
                                                                    10

                                                                    HTTP Request

                                                                    GET https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US

                                                                    HTTP Response

                                                                    200
                                                                  • 2.18.190.162:443
                                                                    https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=edgeChromium&v=20250321.466&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22edgeChromium%22,%22version%22:%22133%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22ntp.msn.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22gb%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22gb%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22dhp%22,%22pageExperiments%22:[%22prg-adshim%22,%22prg-mousedwell%22,%22prg-ntp-nowfeedc%22,%22prg-sw-disbiotd%22,%22prg-sw-miniph%22]}
                                                                    tls, http2
                                                                    msedge.exe
                                                                    15.5kB
                                                                    620.9kB
                                                                    263
                                                                    459

                                                                    HTTP Request

                                                                    GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common.0b8f326f222469378ac0.js

                                                                    HTTP Request

                                                                    GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.14468faa4b4c06367b5c.js

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Request

                                                                    HEAD https://assets.msn.com/statics/icons/favicon.ico

                                                                    HTTP Request

                                                                    GET https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=edgeChromium&v=20250321.466&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22edgeChromium%22,%22version%22:%22133%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22ntp.msn.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22gb%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22gb%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22dhp%22,%22pageExperiments%22:[%22prg-adshim%22,%22prg-mousedwell%22,%22prg-ntp-nowfeedc%22,%22prg-sw-disbiotd%22,%22prg-sw-miniph%22]}

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200
                                                                  • 2.18.190.162:443
                                                                    assets.msn.com
                                                                    tls
                                                                    msedge.exe
                                                                    2.1kB
                                                                    4.4kB
                                                                    8
                                                                    7
                                                                  • 95.100.153.159:443
                                                                    https://www.bing.com/th?id=OCGE.9n3s2qsvv0vn_v3_16x9&pid=uxf&rf=hubstream_fallback.jpg&w=199&h=0&qlt=90&c=1&rs=1
                                                                    tls, http2
                                                                    msedge.exe
                                                                    5.5kB
                                                                    82.7kB
                                                                    53
                                                                    70

                                                                    HTTP Request

                                                                    GET https://www.bing.com/th?id=OCGE.9p83g3b4h340_v9_main&pid=uxf&rf=hubstream_fallback.jpg&w=84&h=0&qlt=90&c=1&rs=1

                                                                    HTTP Request

                                                                    GET https://www.bing.com/th?id=OCGE.9p83g3b4h340_v9_16x9&pid=uxf&rf=hubstream_fallback.jpg&w=199&h=0&qlt=90&c=1&rs=1

                                                                    HTTP Request

                                                                    GET https://www.bing.com/th?id=OCGE.9n3s2qsvv0vn_v3_main&pid=uxf&rf=hubstream_fallback.jpg&w=84&h=0&qlt=90&c=1&rs=1

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Request

                                                                    GET https://www.bing.com/th?id=OCGE.9n3s2qsvv0vn_v3_16x9&pid=uxf&rf=hubstream_fallback.jpg&w=199&h=0&qlt=90&c=1&rs=1

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200
                                                                  • 2.18.190.162:443
                                                                    assets.msn.com
                                                                    tls, http2
                                                                    msedge.exe
                                                                    2.2kB
                                                                    5.1kB
                                                                    9
                                                                    10
                                                                  • 150.171.28.10:443
                                                                    c.bing.com
                                                                    tls, http2
                                                                    msedge.exe
                                                                    2.9kB
                                                                    8.5kB
                                                                    10
                                                                    13
                                                                  • 13.74.129.1:443
                                                                    c.msn.com
                                                                    tls, http2
                                                                    msedge.exe
                                                                    2.2kB
                                                                    6.9kB
                                                                    8
                                                                    9
                                                                  • 95.100.153.131:443
                                                                    https://th.bing.com/th?id=ORMS.f1059e631ff87d535840753cdff6916b&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                    tls, http2
                                                                    msedge.exe
                                                                    4.5kB
                                                                    50.4kB
                                                                    36
                                                                    46

                                                                    HTTP Request

                                                                    GET https://th.bing.com/th?id=ORMS.70aa78e449400c17d7d259469375dcc5&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Request

                                                                    GET https://th.bing.com/th?id=ORMS.f1059e631ff87d535840753cdff6916b&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0

                                                                    HTTP Response

                                                                    200
                                                                  • 18.165.242.125:443
                                                                    sb.scorecardresearch.com
                                                                    tls, http2
                                                                    msedge.exe
                                                                    2.2kB
                                                                    6.3kB
                                                                    8
                                                                    11
                                                                  • 2.19.252.154:443
                                                                    https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13Q6AL.img
                                                                    tls, http2
                                                                    msedge.exe
                                                                    17.9kB
                                                                    483.4kB
                                                                    328
                                                                    358

                                                                    HTTP Request

                                                                    GET https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msFQB?w=0&h=0&q=60&m=6&f=jpg&u=t

                                                                    HTTP Request

                                                                    GET https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msKSh?w=0&h=0&q=60&m=6&f=jpg&u=t

                                                                    HTTP Request

                                                                    GET https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msFQA?w=0&h=0&q=60&m=6&f=jpg&u=t

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Request

                                                                    GET https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msBaE?w=0&h=0&q=60&m=6&f=jpg&u=t

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Request

                                                                    GET https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA13Q6AL.img

                                                                    HTTP Response

                                                                    200

                                                                    HTTP Response

                                                                    200
                                                                  • 204.79.197.239:443
                                                                    https://edge.microsoft.com/autofillservice/core/page/-581949006304227928/4169934183265382350?GroupingThreshold=60&CIdAlgoVersion=2
                                                                    tls, http2
                                                                    msedge.exe
                                                                    2.9kB
                                                                    7.4kB
                                                                    13
                                                                    13

                                                                    HTTP Request

                                                                    GET https://edge.microsoft.com/autofillservice/core/page/-581949006304227928/4169934183265382350?GroupingThreshold=60&CIdAlgoVersion=2

                                                                    HTTP Response

                                                                    200
                                                                  • 204.79.197.203:443
                                                                    srtb.msn.com
                                                                    tls, http2
                                                                    msedge.exe
                                                                    2.8kB
                                                                    7.2kB
                                                                    9
                                                                    13
                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    208 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                    DNS Response

                                                                    13.107.21.239
                                                                    204.79.197.239

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    223 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                  • 8.8.8.8:53
                                                                    pentagon.cy
                                                                    dns
                                                                    msedge.exe
                                                                    57 B
                                                                    169 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    pentagon.cy

                                                                    DNS Response

                                                                    104.21.64.1
                                                                    104.21.80.1
                                                                    104.21.32.1
                                                                    104.21.16.1
                                                                    104.21.112.1
                                                                    104.21.96.1
                                                                    104.21.48.1

                                                                  • 8.8.8.8:53
                                                                    pentagon.cy
                                                                    dns
                                                                    msedge.exe
                                                                    57 B
                                                                    305 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    pentagon.cy

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    208 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                    DNS Response

                                                                    13.107.21.239
                                                                    204.79.197.239

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    220 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                  • 8.8.8.8:53
                                                                    pentagon.cy
                                                                    dns
                                                                    msedge.exe
                                                                    57 B
                                                                    169 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    pentagon.cy

                                                                    DNS Response

                                                                    104.21.80.1
                                                                    104.21.48.1
                                                                    104.21.16.1
                                                                    104.21.96.1
                                                                    104.21.32.1
                                                                    104.21.112.1
                                                                    104.21.64.1

                                                                  • 8.8.8.8:53
                                                                    pentagon.cy
                                                                    dns
                                                                    msedge.exe
                                                                    57 B
                                                                    305 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    pentagon.cy

                                                                  • 8.8.8.8:53
                                                                    copilot.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    67 B
                                                                    238 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    copilot.microsoft.com

                                                                    DNS Response

                                                                    95.100.153.183
                                                                    95.100.153.132

                                                                  • 8.8.8.8:53
                                                                    copilot.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    67 B
                                                                    267 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    copilot.microsoft.com

                                                                  • 8.8.8.8:53
                                                                    api.edgeoffer.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    73 B
                                                                    226 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    api.edgeoffer.microsoft.com

                                                                    DNS Response

                                                                    94.245.104.56

                                                                  • 8.8.8.8:53
                                                                    api.edgeoffer.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    73 B
                                                                    271 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    api.edgeoffer.microsoft.com

                                                                  • 104.21.80.1:443
                                                                    pentagon.cy
                                                                    https
                                                                    msedge.exe
                                                                    3.8kB
                                                                    8.5kB
                                                                    11
                                                                    13
                                                                  • 8.8.8.8:53
                                                                    a.nel.cloudflare.com
                                                                    dns
                                                                    msedge.exe
                                                                    66 B
                                                                    82 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    a.nel.cloudflare.com

                                                                    DNS Response

                                                                    35.190.80.1

                                                                  • 8.8.8.8:53
                                                                    a.nel.cloudflare.com
                                                                    dns
                                                                    msedge.exe
                                                                    66 B
                                                                    117 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    a.nel.cloudflare.com

                                                                  • 104.21.80.1:443
                                                                    pentagon.cy
                                                                    https
                                                                    msedge.exe
                                                                    6.9kB
                                                                    13.1kB
                                                                    19
                                                                    21
                                                                  • 35.190.80.1:443
                                                                    a.nel.cloudflare.com
                                                                    https
                                                                    msedge.exe
                                                                    2.9kB
                                                                    5.3kB
                                                                    5
                                                                    8
                                                                  • 8.8.8.8:53
                                                                    g.bing.com
                                                                    dns
                                                                    56 B
                                                                    148 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    g.bing.com

                                                                    DNS Response

                                                                    150.171.27.10
                                                                    150.171.28.10

                                                                  • 8.8.8.8:53
                                                                    update.googleapis.com
                                                                    dns
                                                                    msedge.exe
                                                                    67 B
                                                                    1

                                                                    DNS Request

                                                                    update.googleapis.com

                                                                  • 8.8.8.8:53
                                                                    update.googleapis.com
                                                                    dns
                                                                    msedge.exe
                                                                    67 B
                                                                    1

                                                                    DNS Request

                                                                    update.googleapis.com

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    205 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                    DNS Response

                                                                    150.171.28.11
                                                                    150.171.27.11

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    220 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                  • 224.0.0.251:5353
                                                                    msedge.exe
                                                                    204 B
                                                                    3
                                                                  • 8.8.8.8:53
                                                                    edgeassetservice.azureedge.net
                                                                    dns
                                                                    msedge.exe
                                                                    76 B
                                                                    243 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edgeassetservice.azureedge.net

                                                                    DNS Response

                                                                    13.107.246.64

                                                                  • 8.8.8.8:53
                                                                    edgeassetservice.azureedge.net
                                                                    dns
                                                                    msedge.exe
                                                                    76 B
                                                                    287 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edgeassetservice.azureedge.net

                                                                  • 8.8.8.8:53
                                                                    update.googleapis.com
                                                                    dns
                                                                    msedge.exe
                                                                    67 B
                                                                    83 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    update.googleapis.com

                                                                    DNS Response

                                                                    142.250.180.3

                                                                  • 8.8.8.8:53
                                                                    update.googleapis.com
                                                                    dns
                                                                    msedge.exe
                                                                    67 B
                                                                    124 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    update.googleapis.com

                                                                  • 95.100.153.157:443
                                                                    www.bing.com
                                                                    https
                                                                    msedge.exe
                                                                    3.1kB
                                                                    6.8kB
                                                                    10
                                                                    14
                                                                  • 104.21.80.1:443
                                                                    pentagon.cy
                                                                    https
                                                                    msedge.exe
                                                                    32.1kB
                                                                    117.4kB
                                                                    87
                                                                    142
                                                                  • 8.8.8.8:53
                                                                    challenges.cloudflare.com
                                                                    dns
                                                                    msedge.exe
                                                                    71 B
                                                                    103 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    challenges.cloudflare.com

                                                                    DNS Response

                                                                    104.18.95.41
                                                                    104.18.94.41

                                                                  • 8.8.8.8:53
                                                                    challenges.cloudflare.com
                                                                    dns
                                                                    msedge.exe
                                                                    71 B
                                                                    144 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    challenges.cloudflare.com

                                                                  • 104.18.95.41:443
                                                                    challenges.cloudflare.com
                                                                    https
                                                                    msedge.exe
                                                                    5.4kB
                                                                    23.9kB
                                                                    18
                                                                    26
                                                                  • 8.8.8.8:53
                                                                    challenges.cloudflare.com
                                                                    dns
                                                                    msedge.exe
                                                                    71 B
                                                                    103 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    challenges.cloudflare.com

                                                                    DNS Response

                                                                    104.18.95.41
                                                                    104.18.94.41

                                                                  • 8.8.8.8:53
                                                                    challenges.cloudflare.com
                                                                    dns
                                                                    msedge.exe
                                                                    71 B
                                                                    144 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    challenges.cloudflare.com

                                                                  • 104.18.95.41:443
                                                                    challenges.cloudflare.com
                                                                    https
                                                                    msedge.exe
                                                                    59.6kB
                                                                    252.2kB
                                                                    114
                                                                    237
                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    208 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                    DNS Response

                                                                    13.107.21.239
                                                                    204.79.197.239

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    220 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                  • 8.8.8.8:53
                                                                    nleditor.osi.office.net
                                                                    dns
                                                                    msedge.exe
                                                                    69 B
                                                                    235 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    nleditor.osi.office.net

                                                                    DNS Response

                                                                    52.111.236.33
                                                                    52.111.236.32
                                                                    52.111.236.35
                                                                    52.111.236.34

                                                                  • 8.8.8.8:53
                                                                    nleditor.osi.office.net
                                                                    dns
                                                                    msedge.exe
                                                                    69 B
                                                                    237 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    nleditor.osi.office.net

                                                                  • 8.8.8.8:53
                                                                    edge-consumer-static.azureedge.net
                                                                    dns
                                                                    msedge.exe
                                                                    80 B
                                                                    295 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge-consumer-static.azureedge.net

                                                                  • 8.8.8.8:53
                                                                    tse1.mm.bing.net
                                                                    dns
                                                                    62 B
                                                                    170 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    tse1.mm.bing.net

                                                                    DNS Response

                                                                    150.171.27.10
                                                                    150.171.28.10

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    205 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                    DNS Response

                                                                    150.171.27.11
                                                                    150.171.28.11

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    223 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                  • 95.100.153.157:443
                                                                    www.bing.com
                                                                    https
                                                                    msedge.exe
                                                                    3.9kB
                                                                    7.9kB
                                                                    10
                                                                    15
                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    208 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                    DNS Response

                                                                    13.107.21.239
                                                                    204.79.197.239

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    206 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                  • 8.8.8.8:53
                                                                    api.edgeoffer.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    73 B
                                                                    226 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    api.edgeoffer.microsoft.com

                                                                    DNS Response

                                                                    94.245.104.56

                                                                  • 8.8.8.8:53
                                                                    api.edgeoffer.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    73 B
                                                                    271 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    api.edgeoffer.microsoft.com

                                                                  • 8.8.8.8:53
                                                                    ntp.msn.com
                                                                    dns
                                                                    msedge.exe
                                                                    57 B
                                                                    132 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    ntp.msn.com

                                                                    DNS Response

                                                                    204.79.197.203

                                                                  • 8.8.8.8:53
                                                                    ntp.msn.com
                                                                    dns
                                                                    msedge.exe
                                                                    57 B
                                                                    173 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    ntp.msn.com

                                                                  • 8.8.8.8:53
                                                                    img-s-msn-com.akamaized.net
                                                                    dns
                                                                    msedge.exe
                                                                    73 B
                                                                    138 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    img-s-msn-com.akamaized.net

                                                                    DNS Response

                                                                    2.19.252.154
                                                                    2.19.252.151

                                                                  • 8.8.8.8:53
                                                                    img-s-msn-com.akamaized.net
                                                                    dns
                                                                    msedge.exe
                                                                    73 B
                                                                    171 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    img-s-msn-com.akamaized.net

                                                                  • 8.8.8.8:53
                                                                    sb.scorecardresearch.com
                                                                    dns
                                                                    msedge.exe
                                                                    70 B
                                                                    134 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    sb.scorecardresearch.com

                                                                    DNS Response

                                                                    18.165.242.125
                                                                    18.165.242.4
                                                                    18.165.242.110
                                                                    18.165.242.8

                                                                  • 8.8.8.8:53
                                                                    sb.scorecardresearch.com
                                                                    dns
                                                                    msedge.exe
                                                                    70 B
                                                                    151 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    sb.scorecardresearch.com

                                                                  • 8.8.8.8:53
                                                                    th.bing.com
                                                                    dns
                                                                    msedge.exe
                                                                    57 B
                                                                    254 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    th.bing.com

                                                                    DNS Response

                                                                    95.100.153.131
                                                                    95.100.153.157
                                                                    95.100.153.159
                                                                    95.100.153.187
                                                                    95.100.153.143

                                                                  • 8.8.8.8:53
                                                                    th.bing.com
                                                                    dns
                                                                    msedge.exe
                                                                    57 B
                                                                    235 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    th.bing.com

                                                                  • 8.8.8.8:53
                                                                    assets.msn.com
                                                                    dns
                                                                    msedge.exe
                                                                    60 B
                                                                    277 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    assets.msn.com

                                                                    DNS Response

                                                                    2.18.190.162
                                                                    2.18.190.165
                                                                    2.18.190.169
                                                                    2.18.190.167
                                                                    2.18.190.174
                                                                    2.18.190.170
                                                                    2.18.190.163
                                                                    2.18.190.171
                                                                    2.18.190.166

                                                                  • 8.8.8.8:53
                                                                    assets.msn.com
                                                                    dns
                                                                    msedge.exe
                                                                    60 B
                                                                    194 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    assets.msn.com

                                                                  • 8.8.8.8:53
                                                                    c.msn.com
                                                                    dns
                                                                    msedge.exe
                                                                    55 B
                                                                    113 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    c.msn.com

                                                                    DNS Response

                                                                    13.74.129.1

                                                                  • 8.8.8.8:53
                                                                    c.msn.com
                                                                    dns
                                                                    msedge.exe
                                                                    55 B
                                                                    155 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    c.msn.com

                                                                  • 8.8.8.8:53
                                                                    c.bing.com
                                                                    dns
                                                                    msedge.exe
                                                                    56 B
                                                                    148 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    c.bing.com

                                                                    DNS Response

                                                                    150.171.28.10
                                                                    150.171.27.10

                                                                  • 8.8.8.8:53
                                                                    c.bing.com
                                                                    dns
                                                                    msedge.exe
                                                                    56 B
                                                                    159 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    c.bing.com

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    208 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                    DNS Response

                                                                    204.79.197.239
                                                                    13.107.21.239

                                                                  • 8.8.8.8:53
                                                                    edge.microsoft.com
                                                                    dns
                                                                    msedge.exe
                                                                    64 B
                                                                    223 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    edge.microsoft.com

                                                                  • 2.18.190.162:443
                                                                    assets.msn.com
                                                                    https
                                                                    msedge.exe
                                                                    35.8kB
                                                                    921.8kB
                                                                    327
                                                                    1052
                                                                  • 2.18.190.162:443
                                                                    assets.msn.com
                                                                    https
                                                                    msedge.exe
                                                                    10.8kB
                                                                    134.1kB
                                                                    71
                                                                    140
                                                                  • 8.8.8.8:53
                                                                    srtb.msn.com
                                                                    dns
                                                                    msedge.exe
                                                                    58 B
                                                                    183 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    srtb.msn.com

                                                                    DNS Response

                                                                    204.79.197.203

                                                                  • 8.8.8.8:53
                                                                    srtb.msn.com
                                                                    dns
                                                                    msedge.exe
                                                                    58 B
                                                                    224 B
                                                                    1
                                                                    1

                                                                    DNS Request

                                                                    srtb.msn.com

                                                                  • 2.19.252.154:443
                                                                    img-s-msn-com.akamaized.net
                                                                    https
                                                                    msedge.exe
                                                                    10.0kB
                                                                    35.2kB
                                                                    66
                                                                    93
                                                                  • 95.100.153.157:443
                                                                    www.bing.com
                                                                    https
                                                                    msedge.exe
                                                                    2.9kB
                                                                    3.4kB
                                                                    6
                                                                    8
                                                                  • 95.100.153.131:443
                                                                    th.bing.com
                                                                    https
                                                                    msedge.exe
                                                                    12.3kB
                                                                    599.3kB
                                                                    123
                                                                    508
                                                                  • 95.100.153.159:443
                                                                    www.bing.com
                                                                    https
                                                                    msedge.exe
                                                                    9.8kB
                                                                    200.2kB
                                                                    68
                                                                    173
                                                                  • 2.19.252.154:443
                                                                    img-s-msn-com.akamaized.net
                                                                    https
                                                                    msedge.exe
                                                                    4.1kB
                                                                    17.4kB
                                                                    15
                                                                    23

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    280B

                                                                    MD5

                                                                    7b0736a36bad51260e5db322736df2e9

                                                                    SHA1

                                                                    30af14ed09d3f769230d67f51e0adb955833673e

                                                                    SHA256

                                                                    0d2adfd06d505b9020c292d30597083d808bfd90ddc0fe173def5db96832a087

                                                                    SHA512

                                                                    caabdc6a8601b93f3c082e6506b3c9efe2242b90e92e86306dc0bd4857d33343ba395325fabb21f5db562d3e3932f52f77de547f379072d0154efd5f1b1cdeb3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    280B

                                                                    MD5

                                                                    4d6bcf3bc7ced058556e8d8ac21cee5e

                                                                    SHA1

                                                                    581f3a3d89f3fabfcf92664d96a486350138fd6c

                                                                    SHA256

                                                                    0112b23421ba0221cdb54a42a0bd794bdce9cac720905d7d4153544cbe5694a0

                                                                    SHA512

                                                                    a6c75d6a0f3027b042aca14e109264f5b3754731eaf7fe596b9fb50b2b061b602d0a46bd0d181b13b694e8c50baac63774f1ed1208421ce05481b785655beb7e

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    280B

                                                                    MD5

                                                                    ca46fb1edbe2651a1ad41960324457bb

                                                                    SHA1

                                                                    3cb343a2af764eeacac6d0d9eae6067f92c0780d

                                                                    SHA256

                                                                    a2000f920c37cde2191a301f05e83afacceacf56d553ead74defb53b9f2799b0

                                                                    SHA512

                                                                    c64646b576f8596171bb8fd9c8cd633d71fe9335f520511e41ba5d35c8df7fb2c527afd7436c16edfcaf55376f7f9f3d5fc3c3e17a23b7b0e3ea9ce641541660

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_0

                                                                    Filesize

                                                                    44KB

                                                                    MD5

                                                                    e71bbe1367053ced82a1a86ebabdb6d4

                                                                    SHA1

                                                                    d484cdcc44e9d31db8221fb7bcf1e3a89989e9b3

                                                                    SHA256

                                                                    dd9bb41d7c7d82a7ac709173a8a9b15f70f0b5aacfe3c4e7d37449799ea5c4d9

                                                                    SHA512

                                                                    f67a89c05c979e377f464d3266c4adde1d5b6cde12d7c97cb5452ed0bb9fde9f95a47d097473a52caf57e6f1dcd4edf9a8067c52d04fee1605c53ea08ce3da91

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_1

                                                                    Filesize

                                                                    264KB

                                                                    MD5

                                                                    6002c22e63cad2bb2c047c3c5d628cab

                                                                    SHA1

                                                                    5889c7032dabd061b26cc0c0f9cc139cd828c48d

                                                                    SHA256

                                                                    cdd49f1f8079b380be4dc542c5c2be4c2bed2d42c8309a870857e02dd7c82ec3

                                                                    SHA512

                                                                    1d47677c3c238fa094df356420d0ad92253bed866ef87f9b70f848677767058747c85649c6ed9b518eb625b2c03a83431883022c52b7eed3f9ded6835cabf4c9

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_2

                                                                    Filesize

                                                                    1.0MB

                                                                    MD5

                                                                    051dae948de17a7a93e588012a37c5a7

                                                                    SHA1

                                                                    2809022d1bbece9a539326180c4cb65f99dd92bc

                                                                    SHA256

                                                                    c021f533d14dc1b97dcaff10303dc4f3f5d28ab348b3a1e312619cb4884ba65e

                                                                    SHA512

                                                                    bcb644f547ee9ef84017fd1bbaedd5a8130ec8fc9e50af056a7e170c8c4b4854d9ba5b45fcb3637e3f1c2a910441ff9001744fbc1432ea50e6cd34feb4698674

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_3

                                                                    Filesize

                                                                    4.0MB

                                                                    MD5

                                                                    d3d5b2d947106653f1504df410abc958

                                                                    SHA1

                                                                    f7dca1e250dd22d29bc6db127c1a4e5e43ab74a5

                                                                    SHA256

                                                                    8de50b58b10f6e7a4824f5562c3f6b35f73b2c7fad3f59c87c40d28329c21ad8

                                                                    SHA512

                                                                    ec78e980af1d94d2447b72d65c46835c07db031fd1597a06756cb2848a006f6bae7adb7bd71758de3fe85f673e34a95bffbedbca7e2acca95ac976a20030bd32

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000070

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    5e5ae2374ea57ea153558afd1c2c1372

                                                                    SHA1

                                                                    c1bef73c5b67c8866a607e3b8912ffa532d85ccc

                                                                    SHA256

                                                                    1ef458d087e95119808d5e5fecbc9604d7805ea4da98170e2c995e967da308f3

                                                                    SHA512

                                                                    46059e4a334e0a5295ebcef8401eb94b8fa0971b200f0f9e788ed61edae5018c917efd30b01631cbd6bdadc5240c9fcad2966ea0aa9c94b538bcc369e10bbbaf

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000071

                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    4ef0b29843fb1fb877950dea44f9ae70

                                                                    SHA1

                                                                    489bfe82747b6dbcfc013bbf3f9799682e0c52fc

                                                                    SHA256

                                                                    4e8a9f88da46db394babf25e98d0fb36aa050f8dd26ea44ba433eca4c383c92b

                                                                    SHA512

                                                                    d6a9aefdcf23d5d95b7dd35f7c4dfab8b90f803cc5ebf162a65c309305d4e6e13b887848c18eeab936cb1db9fa32a9c4bb457a93dda40edbcd26e44c585cdc32

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000072

                                                                    Filesize

                                                                    33KB

                                                                    MD5

                                                                    92d61730eeada66f7c7af90e93ac9648

                                                                    SHA1

                                                                    4fc6e2ae5a505c9be73380f1273c3af6fd6c5a67

                                                                    SHA256

                                                                    3f3cd898943b026a13346c3259ebd91bf02fe245d5ccd152ce7f544257986865

                                                                    SHA512

                                                                    7baca6129755ee0697346fd2b93203cb76714a413f57fcfedb1b57c47f526361ef7c33b3b65c2068636db8dcd548566f18502967d24fb8128137f6ed53f04aed

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                    Filesize

                                                                    3KB

                                                                    MD5

                                                                    c96736da91a93ac4e997e43b1cd87e31

                                                                    SHA1

                                                                    9b2eec2d100f1c59687f32cebb230aab9ff675eb

                                                                    SHA256

                                                                    9b7c83e9ea5475f53006be16a49bfb3230f9f15e64dde84963644efeebed5710

                                                                    SHA512

                                                                    5bc9e7590a31f4076605cfd36a029859f19df7bd63f0ccea49c1e0bcb7ed480d7799f4705bcd06f1374057b0e23a079651a6c1bb820105fec75c6596fd40037f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57c1aa.TMP

                                                                    Filesize

                                                                    3KB

                                                                    MD5

                                                                    02a17d2500a2e410b969f6a12fec8410

                                                                    SHA1

                                                                    b08f3abe0a895665b40f0a2e6751bfb2aefdfa27

                                                                    SHA256

                                                                    da6c27d3383772b83b96774dc686e579eea8ae462bd14b411a94cfaf5744b08f

                                                                    SHA512

                                                                    e7e0830918bc42b5d29ff5b94395cfcce0d1c6aeb89b55d99ac6974e726d9c3552687657f8a201023f3fece7c50c2b9bbc79ff0c8eba477b18d72f8b9cc11a4c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                    Filesize

                                                                    2B

                                                                    MD5

                                                                    99914b932bd37a50b983c5e7c90ae93b

                                                                    SHA1

                                                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                    SHA256

                                                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                    SHA512

                                                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG

                                                                    Filesize

                                                                    322B

                                                                    MD5

                                                                    7fd2022548e3ee6c929729995801a6d7

                                                                    SHA1

                                                                    c65682b44c08687ebc3b805bc0334566ad76217f

                                                                    SHA256

                                                                    6a2bba8e775f139e6b19680aee7be28146bd993fe26da5d68ab4b20c41bd1297

                                                                    SHA512

                                                                    5b2bfe851c83ea817776abd57bec2911cb196d510a2a2a4fa3d25d3336fb01bb95b51c2e5372c8c00f1c76e4e694c242ae1862409672b76d0b2a21235e701cac

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Favicons

                                                                    Filesize

                                                                    20KB

                                                                    MD5

                                                                    636c5840894657d3438afb0eab5c93cd

                                                                    SHA1

                                                                    6525dad0be9417735f19d428774b9d2ee527f628

                                                                    SHA256

                                                                    8b18073672f270254bee756950481f10e86724378bf865cb7c84158286988fb4

                                                                    SHA512

                                                                    5ef720eb6cee8c9054d12b20e8194c750555595fc8dddaee590ad570f4067a1fcf20d10de0f97b159accdb8dc4c9b7b4af8d512b8d202c3d146452db02d3e8a6

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                                    Filesize

                                                                    192KB

                                                                    MD5

                                                                    820cd1b0329d78039c60d065d6c79b95

                                                                    SHA1

                                                                    471d556df3e0e0a8438a90329f68705e37af3705

                                                                    SHA256

                                                                    8990c4c8a8bc3931c75bfc5fb43d633aa87a62d9f4ee73bcd0662f81c12d8431

                                                                    SHA512

                                                                    49fd49c6332721347b08da2525c96867fa51b65fee9047e7d326b6bc2a8d9f70311d1f7d77de9a355e28f0ca200a02c210443bd4b35e93446f9cba224d35eb64

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                    Filesize

                                                                    107KB

                                                                    MD5

                                                                    40e2018187b61af5be8caf035fb72882

                                                                    SHA1

                                                                    72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                                                    SHA256

                                                                    b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                                                    SHA512

                                                                    a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data

                                                                    Filesize

                                                                    56KB

                                                                    MD5

                                                                    18ed1b6081ce133f088b534035f6f321

                                                                    SHA1

                                                                    d3fc6ffb8c9cd1d373bffb9de528addc161eb412

                                                                    SHA256

                                                                    98c460f618337c0b21bf0d33f1bfb6fc3ea147cedc81ba78aef7a1db5d063271

                                                                    SHA512

                                                                    c4c1b8bd2ec6454102693b088ae0e840a9a11ed1e31faf07f6ea8bad00614c71b3a550b9eaffb88cd4cc0f46b7e44a289f80faf1921e9770117dc940ec5582a7

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies

                                                                    Filesize

                                                                    20KB

                                                                    MD5

                                                                    313654a2c06a2de95c79ecfcf109f529

                                                                    SHA1

                                                                    bd9fcccc9122e62acf2b688d4eff40f82b87c595

                                                                    SHA256

                                                                    4076cd24fbdcf1753c19afd20b0b41df19a11bc69e1b69f743b832ba87c43264

                                                                    SHA512

                                                                    534843ec9f01e46aa16d89cb4f62a712987914465f3c10834b43cf50c26d0857c8944d4578c365b16a60d0b668e82a63eaadaa41873c0b45c9cf31af50fd52c8

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    9f124f7e2add5b5ec381a4f3b005e55a

                                                                    SHA1

                                                                    eeded02dd9f34c710eb84b7d5585d24e68b3bc9c

                                                                    SHA256

                                                                    82127ab45908c8361e09276776bf7ddce458bcce0d43a0dcb04f76bb94f52dd6

                                                                    SHA512

                                                                    dbb9620a83cc77cf9fa163071d35cc9e07ef8299d96b82406a45ce0e99f08552780f3987583f4613844b1b08e75a324472b981a8a85b66f3d8b06accba76cd13

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Reporting and NEL

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    b40f760c7e0ddfc458f516dcd92e1b97

                                                                    SHA1

                                                                    b7585e10b4039f05a49872fdfc484c03b23b7b90

                                                                    SHA256

                                                                    93c98b34c3e95e8dc8576335748ed811b744d84f28c7cbf00fb374c9b3b70895

                                                                    SHA512

                                                                    61b9242d63df276d90e277f9a0dcbbed994d61e34d325c50c86e6abf1ced71f18e99fe8f1881c5f995a147d94428eafcf33801f6cebedf623ff6d3c3d6e2a5f3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                    Filesize

                                                                    2B

                                                                    MD5

                                                                    d751713988987e9331980363e24189ce

                                                                    SHA1

                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                    SHA256

                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                    SHA512

                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                    Filesize

                                                                    40B

                                                                    MD5

                                                                    20d4b8fa017a12a108c87f540836e250

                                                                    SHA1

                                                                    1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                    SHA256

                                                                    6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                    SHA512

                                                                    507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                    Filesize

                                                                    356B

                                                                    MD5

                                                                    28f6d95e91208a55c5b0ad15203acd0c

                                                                    SHA1

                                                                    417b044189dd2323d1c02b6fbf58ee011dc96471

                                                                    SHA256

                                                                    8e2e090652aa23851b8c3c2bc062bf9c3b45cfbcab63d8c23831fc2fd26e0b12

                                                                    SHA512

                                                                    af1fd44c073ef028b9759028145a570b083c934c320c91e1541625fd394a960da8643c9130f9cfa9a8a2aa8f9d6df3b9481bbbeb945c29a28c87553b867f63a5

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    18KB

                                                                    MD5

                                                                    03a4c326d4abccd0b6e20624d4be0185

                                                                    SHA1

                                                                    5df9e101c405dee9c63513219caa1986fbbe9b87

                                                                    SHA256

                                                                    930831af866042c0647f0d6ea31e0dc50daf2eb04437d0a4fbdb647b34232c18

                                                                    SHA512

                                                                    40f2cdb003116279a049b6036b9bc0bd8fe32edbd41f9fe9de0159943777f9026725fe0806dc1d6f5c246fa0fac7cca7d0b773696c060c0171805bf865292a7d

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    18KB

                                                                    MD5

                                                                    88f797c934d4ee2f56613122c4fe16e3

                                                                    SHA1

                                                                    948f302758831a7e269bc4f2eac1bbb439a6b8cc

                                                                    SHA256

                                                                    35f4a7ad7cab5eff72093a4309096524b0b8243a67f4e75d33759c16564b3e29

                                                                    SHA512

                                                                    806ad62192cc4de535b517759958af3a1423e4e1267bfe6358dc05b72c2f7e3b2610233b664c86135ea0d3079cbf672ba51eb6ef6b1a63dafdf419d3c0f08ded

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    af236e09e995a32bfaed9d6a4434d364

                                                                    SHA1

                                                                    a5a6a70ce4e2475898878dfc67d6233db4d9e029

                                                                    SHA256

                                                                    422dbc602b2c846357116e43b24fd3d8ecb7d06ee21033e1813a60913be27e5b

                                                                    SHA512

                                                                    68ee9a2c62107f1a89d7229d1dd2efd2ec029babb38956abcac3083ca7e90a8f6a108e6a5e3d37d971a88aba1c3637949a43b9dcb279bc28efb5ed467943fbc2

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    225708ed24cf124521821323919aa996

                                                                    SHA1

                                                                    cef001d29d492dff453547923e28f7f2378fef60

                                                                    SHA256

                                                                    853982923ce6fce6cf52a23e6872f1d68a51ba2158cf7e87f67b53f12652ee69

                                                                    SHA512

                                                                    8b1f80591599f6328ff1d9eefa7353a78fb1d32cc1445cf9ca74d04e96227d87b4d12124005f932d5c9cfa755946ca9fdfa3c3c99ac0f2c58226a49feb21bd71

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b31ac5d5-f3c9-4706-bd69-fa1295cda083\index-dir\the-real-index

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    83b7843ec60aa87da068e8dde00d9f78

                                                                    SHA1

                                                                    20965766ab7ddd5b09498a8d6733d5bb4233557e

                                                                    SHA256

                                                                    6c8313a7f281716a1149fe887f4b7cb6e8dccb6342dbba953869193efb50b927

                                                                    SHA512

                                                                    1ab3cd07fb34e7b21270fc8fb2c320a214674239e5c13e80ec236a83ccbe27ac10c8ca67c94be8b717da4b9bc1283e4a92c447f16eb87f3a1c653e21287cb67f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b31ac5d5-f3c9-4706-bd69-fa1295cda083\index-dir\the-real-index~RFe58150a.TMP

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    0a3ea064168753da5c28fada89ae9bc4

                                                                    SHA1

                                                                    a1431aad70467a35dc7da68ebaec3766874e8f1f

                                                                    SHA256

                                                                    65d7906a8f47c93fad332389e74383ddf9fe667265a844b83640c15e5ad0a1e6

                                                                    SHA512

                                                                    01a900b179936c81fc0d2e43f9b7a1007efa88aeb255ee808a15df660a2aa06f477fcc960dd425a270eb40e46220cac492237e8db4fe59272bb9b3e80bfb5b2b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\LOG

                                                                    Filesize

                                                                    338B

                                                                    MD5

                                                                    c98aa058575cec8377bf713c93b307cc

                                                                    SHA1

                                                                    386c6a3f0100ca35da0781b5f9cff192fc9907ce

                                                                    SHA256

                                                                    841fd6a1335d59041b7c5935c7425abedb2454cdf0327096dfff2043dcbfef0b

                                                                    SHA512

                                                                    c93bbc8ce7e21a7df536021e54205b5c0e250d07acf8732e6955914ca7b58f9abc448aa7a4cbb8fd416ed2c5949687a78fb4b08f569e32cb519602d9e9194335

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log

                                                                    Filesize

                                                                    112B

                                                                    MD5

                                                                    63b5db8a62a4dd5de516bc2f68a8d450

                                                                    SHA1

                                                                    7a096666e45f11643cf3c6fa83916b2ab36a3d55

                                                                    SHA256

                                                                    b3100518d826ca9153fb1ec34e14acc9fd8b290574cd19f9ffe63618ddddc48a

                                                                    SHA512

                                                                    47b788dc525863ebf57299dd6da31685fa52824922cccdf4321860104a6dd818716031ef5f172eddf52f90a930cf16e86e8f0dcf97036a2b8cb475cc6923e6f1

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                    Filesize

                                                                    350B

                                                                    MD5

                                                                    a2ee1b978594b8ead76fb4dfcbc09019

                                                                    SHA1

                                                                    66045cb7dacf6aca036e4c71e3e5df5f0a41369a

                                                                    SHA256

                                                                    11f6f3b0f0804a92bc92e608dd7d6875a434a019de5e43de69f13e8cc4340c89

                                                                    SHA512

                                                                    98e258febdd85d93d7f9ac931b7cf24ada5f08274f4029a98bf39356b223e1fa2aaf58b45492e4d298a032287f5ec3f941e6a8ff2ec7638fb8aaa42cce416821

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                    Filesize

                                                                    323B

                                                                    MD5

                                                                    84dfc9bd1e86dc835f5acf9c3d22ef52

                                                                    SHA1

                                                                    caf33aebd3ccfe56f1aeea00365b6203522da8f3

                                                                    SHA256

                                                                    17a5344c268a4fa83ad1ed5fb5073e17a69cd240850180f9d4caecf81767e66b

                                                                    SHA512

                                                                    6797994e9eb4ce110360d1b183bccee93005921aa9041d20de5420c79d30adad77110ffdd8b935e65122a19fa8d9b3470608a4f97a9254148851df4bc072541c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    fe0880eeffa5361db9472d973c6aaeb8

                                                                    SHA1

                                                                    1586b0d6bd440aea34c410f3df866be26c15beb4

                                                                    SHA256

                                                                    0b232137a569903e03f74ccc34d024a9de5dfe863c165f534b94518d9d95c842

                                                                    SHA512

                                                                    bfcb0c185827087b9f644cf0c5961c84cce5d488a2ba0bc46bc10c8b4f312f58ee406761dc0855e9324936271ded6e902eca23a287b3c42476ad2324e419352a

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Visited Links

                                                                    Filesize

                                                                    128KB

                                                                    MD5

                                                                    cf54abe319588a6b6e40861ce0caa095

                                                                    SHA1

                                                                    ba6e5a3c2679fd1b826cd981431efba0eb296174

                                                                    SHA256

                                                                    e302e0b0b9d4115e16915f47d5126c06612ff071e8f6e9868f83c5ad25913cb9

                                                                    SHA512

                                                                    11b2f0b4cb7426640c5f131d9c012b9f5d0bc9212d570dcdb590ad1cb6d7c446b18b44e948a5d53e936213580f17d66b17eede1df3bb603f4b57346c770f8e7a

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\default_cloud_config.json

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    18261eb12378081f939fb9415ca0c9e1

                                                                    SHA1

                                                                    20d4ff782e17fe45e71c3f9fc60a94655f72ec7c

                                                                    SHA256

                                                                    12bbeec9a0af9e3ed945b28b9b8ef89b2f897768d1ba3ffd6f3fbb42fa5bc556

                                                                    SHA512

                                                                    fef634b4ce77c2f36ce1bdd63e8ac28e76cd089f0bff33f4425c757ddf37fe9fab30dea7b5bb51c91eb27012cf78800e03643e13d51a25bf624ce58ab3488a80

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log

                                                                    Filesize

                                                                    10KB

                                                                    MD5

                                                                    c5d1020e2e46b470866e0105d742bd29

                                                                    SHA1

                                                                    b5fb52b9d4386450c21f87dba93e0039ab7133ec

                                                                    SHA256

                                                                    82ee54a8e3643f95bd07883c8a9e9a18d7a2c6e53a0b88b9a5ce786b76cba73a

                                                                    SHA512

                                                                    c14942a7238eb1ae60627af1a832ebf0bb70b33fefc77c6458e28c0bc12575b8bbced2552d3aa408d7c6e0ccdceabc85b75911c681bf19ebb00f7913b199e738

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\LOG

                                                                    Filesize

                                                                    322B

                                                                    MD5

                                                                    b6ece9c304d397df3961f0678ea59161

                                                                    SHA1

                                                                    9d490b4abebf3dfe05d2042a02d14ae16677140a

                                                                    SHA256

                                                                    dc5584a7f05626b2ffc5c084f4a7c88c410528d62f8b419831bccf8ba6635bd9

                                                                    SHA512

                                                                    e71fc78b9933b236d579c9e5fcd05a4443129e08ebd88c2ab1d8134c0090f0c0c1b0b3df5651319d8c3165deef76df6bb2ba08b34c22cffc57ca5e92dede018a

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    919ed3419d5a8f3bfb3a3a41559c29ee

                                                                    SHA1

                                                                    d19a8d404c90a55bc9b6f4280dade678b5db89b0

                                                                    SHA256

                                                                    7bb83ac77664f7f50016b1562221e93577b8f24bbac5c9092451ee2d2795e047

                                                                    SHA512

                                                                    9968e391e2a6afd26e4f20b1fa936d8a4cdb21010a1403e108bb167523051ec2018326edbe81a787efe2b546cb41002fcaff4df075ae109093668805592d412f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG

                                                                    Filesize

                                                                    340B

                                                                    MD5

                                                                    74ffc5b3f1f54ffeb90e6914f8a0a53b

                                                                    SHA1

                                                                    ce8ad2b94e18a3a08852b05b2972edf5f068de95

                                                                    SHA256

                                                                    add942e16fa59f33ed0e12a270061932a2611a598505447bde7b3cd01717e0d2

                                                                    SHA512

                                                                    1ee03d7661bd4d24bde0422b5813cc8a31bf2d25ede21a4d4a68621ba9d90b17de952a689879ef737b083a2383e3db7fa87d6d20be965602d677314326ff4a0c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_0

                                                                    Filesize

                                                                    44KB

                                                                    MD5

                                                                    a03522999dbd57fa3c258daea8c7f6da

                                                                    SHA1

                                                                    0e0eedc5dd65d1054c479a3fbbacb8296678dbcf

                                                                    SHA256

                                                                    cde8c71527654d0f591ad49dbd6669f9cf0c329b410b7dcea4ef2cf59f8df69d

                                                                    SHA512

                                                                    35c194585fd6fd40d6f39256c67a04c8af33d61bcbd13d3197e213519a9f3becf9b7b03c098d13a3463768fc3d1dbeaa6772922e9c263c0049cb9a69022dc73f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_1

                                                                    Filesize

                                                                    264KB

                                                                    MD5

                                                                    6938e5d4662edf4061aa1122b1ce458f

                                                                    SHA1

                                                                    f1d5e49ab11a92decee5a16fcd8d18b748b4fd3d

                                                                    SHA256

                                                                    9c019c0978224f67d0006629387e4a8afeb54fa49b8228c95c51533ca123037b

                                                                    SHA512

                                                                    2783e4f05658b2c2d21db8375561dc8cbe06eba166e4b3c1f4fcad35df265856464bdf34c95e5f385653f7349d1220b5d25dcb9c1b79e9e9ecdfc48200ac8b83

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\data_3

                                                                    Filesize

                                                                    4.0MB

                                                                    MD5

                                                                    b3bf42cb2b8fb52f81624de6d0995323

                                                                    SHA1

                                                                    5a08b694f3d5ecd302757e68e782704f6fc16a05

                                                                    SHA256

                                                                    3984713a2d129504d5bf95e4fc2a273d8a5add8f843297b751158b45c153f359

                                                                    SHA512

                                                                    5473251d1d03a101816539af03ff0f120c8387fe58c5df2e59520e8d317f067e2d25a1a38faf607a9a9c1b924469d84bbca88b6fe8282191176aaa176fccceef

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\f_000004

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    bf489f2c237ee92c867a70414b547100

                                                                    SHA1

                                                                    7240374e73d0444e030ff2618434b8ad36c96126

                                                                    SHA256

                                                                    69750fc07caf0292538cb828f7391c083b029fa7a46c12508b661265e21e1d38

                                                                    SHA512

                                                                    a46a1fec165ba952a35e0bfe8281bedf1087fa4a7ff827eeae18430db33a02dd035e0dacc993f90b98266901ff3747ac9048b6ecadee7a039b94e2d5b80a1bf9

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\f_000005

                                                                    Filesize

                                                                    18KB

                                                                    MD5

                                                                    45743ce6e2aeaa39961aae826cfab26e

                                                                    SHA1

                                                                    8f4e4b916684bf89df2349006ffc0f22ab680025

                                                                    SHA256

                                                                    40d23fd9e5138258dd6aa68e003b1dd3a80efc7b558d4b096b79531286172c33

                                                                    SHA512

                                                                    d4bb4bdaff478f37705b599a7fc569c047045c0b806466c4fc9facda0b4e369c6cec96d6c3bb452bdb11ee7f850de0286d18bb8e6abc391be4c3020117b087c7

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\f_000006

                                                                    Filesize

                                                                    18KB

                                                                    MD5

                                                                    b2280cd6da1c32e108627f3d32d23d63

                                                                    SHA1

                                                                    327165565d10d7ba92a0b1fe02b5625d22a27c31

                                                                    SHA256

                                                                    f563aa0b69c574dec7f46c68633fd97604d3121a49e5ef6bd7f028ee7d2fa7ce

                                                                    SHA512

                                                                    c043d5d3bd9f24bfc5c30a3197beeec83cdf6831a5cc9c5485110d202337cf9445ba077d0a2bd71618e9f62b54073a97e3f0c7f1f138338b64150cd9f9528f6d

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\f_000007

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    3ec6ce9c3e6728218153601608b3e133

                                                                    SHA1

                                                                    cf98d5afaadffd983becf249adb0674e45a89636

                                                                    SHA256

                                                                    9fbc16f2c10d156c941837aaaac6ddf5ff47dee6b3f54dae067326da6bd034ff

                                                                    SHA512

                                                                    ad4e432ca5b6caa2a82fd72e1b8b893e444177051dffbe0b1e8ae515520b51feb19f250dc55c54eb78e01a29c30552ad3a1a83d84942e6bdf317dcea75a82853

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GraphiteDawnCache\data_1

                                                                    Filesize

                                                                    264KB

                                                                    MD5

                                                                    aed1aa522fecc6d8e023d224069d0882

                                                                    SHA1

                                                                    6095d54bb1b5325923355da576cdb771ce01dbd9

                                                                    SHA256

                                                                    9125d148ca387c13da02aa5bbc10583df541adf716ea9a5be88719e4ac71c2d3

                                                                    SHA512

                                                                    a7f90b979afe19c9536d672463b8d02a26bbb5f5debe00d7a9f2ab903dba0dc4081a996797c2e000c59b43fca8b03f0c8e982f3bc4ca1276e6c8d21d19af4272

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                    Filesize

                                                                    13B

                                                                    MD5

                                                                    3e45022839c8def44fd96e24f29a9f4b

                                                                    SHA1

                                                                    c798352b5a0860f8edfd5c1589cf6e5842c5c226

                                                                    SHA256

                                                                    01a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd

                                                                    SHA512

                                                                    2888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    56KB

                                                                    MD5

                                                                    5a897461933a16bbd479f2d1834bb0b4

                                                                    SHA1

                                                                    27da0379e23f6147379826d9a9edb00d28cfa03d

                                                                    SHA256

                                                                    0c20acd013444a3d4546bec6d80127332fc61ad86489385fc546295ffa653f85

                                                                    SHA512

                                                                    c487a060a432791bfad607e2bc8b5bbac50856b988dc313ad445c969f91f7cd611384c8070c89f093dc15c13b1e104209c9b5203d9e17c777f5b39c75b18b865

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    56KB

                                                                    MD5

                                                                    3fa4acde5e48006c415dc6fa134c40a3

                                                                    SHA1

                                                                    2e233dba770bc9ae7d4105843aa7f450a0c2ca67

                                                                    SHA256

                                                                    f090c04b325787c3c24371fe3e7f7e69896905fc198f6208e651256632a6e9e9

                                                                    SHA512

                                                                    3e34894904f3c911a6aa84ab9d0e66e3dd2ade8233395077305c21439128cbc2d4c2e0927da029a913b166b6ff746f0e70a60158deec0bb2677655820b8fefff

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    49KB

                                                                    MD5

                                                                    aea4cee38084246e91e128c4a6755851

                                                                    SHA1

                                                                    11a6b87813ce9eecd286941f9b1c7bc42c82139b

                                                                    SHA256

                                                                    0214722d1564c6c9d31c4ec9d350b2f6ba35ee73ab8767668abfa2a93e34c6ee

                                                                    SHA512

                                                                    e03fee9b538d4bbe0c2adcfe2d7f25c5c18f0a183e870ebf4bccfa5832c6112beeba55fb4fb14d81d12b134b5af6983b518f13575aae898736ad510e1a60545c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    40KB

                                                                    MD5

                                                                    be3c24231c5b8a3da0e1d65ca32e67de

                                                                    SHA1

                                                                    8c42fee480577b621b7b12de3c4c8287b763ebad

                                                                    SHA256

                                                                    eeae0d11aa88f44ce4953fd23c4ca0431745853879033bfb58bc3d2cac1e7639

                                                                    SHA512

                                                                    b80b63cb5f27e40e2a469127aa1837c354df0fdb35d4100ab027eaad1ffdc467494d557318586e33d37c6326664bda18690f0d71a46e95a990d04b355b8f45ba

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                    Filesize

                                                                    392B

                                                                    MD5

                                                                    52ecb289ec5803743df167ae3c936517

                                                                    SHA1

                                                                    73fa8e3163c4ea0c721a112389227fafb86c6095

                                                                    SHA256

                                                                    7e0a25932147579dffd01d2db7cb6544435bc92a397d3499422a7f0d73905d42

                                                                    SHA512

                                                                    566739bfed8f721a25d188b5d546e87358a6d761ea908f36880a371a8c9442186e5b1f5ef3d414faf20603406387115b9b6a0bee7b09c029a04ac768a1cd11cc

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter~RFe57dddd.TMP

                                                                    Filesize

                                                                    392B

                                                                    MD5

                                                                    945be2b5b9765681f6d64aed4ef4b69e

                                                                    SHA1

                                                                    879cad31f37c14e2d0ce614502408b85d7abc3e7

                                                                    SHA256

                                                                    cceaa52a57101ddfdb760de434df5db6ca7cd45413d2c04327f832d8fe46441d

                                                                    SHA512

                                                                    b9811fb5e847253d1c32f5e451f72f0d62e8b5d235271d36b9591a8e30d8cf43c3af02d4d45e7c2458718adff9d8ae477025077da89a5442887d10427c907a05

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\data_1

                                                                    Filesize

                                                                    264KB

                                                                    MD5

                                                                    3ef4eb5593bcccb75658cc6871eb88a7

                                                                    SHA1

                                                                    bb504eb2673e001f2633f5506ab52c57e31073e1

                                                                    SHA256

                                                                    e2f2e6a0a294311af58fdc431cb09977ae56861499160fc93271887087647ef1

                                                                    SHA512

                                                                    13f8c51aec159d6c16636d9ec7d7877cd2789ebfe0550f2c9791bb6205769c84ba8804a621663a40ac7a49fc86432e7e7b693902f7592a8e391f866ec89102b7

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Variations

                                                                    Filesize

                                                                    85B

                                                                    MD5

                                                                    bc6142469cd7dadf107be9ad87ea4753

                                                                    SHA1

                                                                    72a9aa05003fab742b0e4dc4c5d9eda6b9f7565c

                                                                    SHA256

                                                                    b26da4f8c7e283aa74386da0229d66af14a37986b8ca828e054fc932f68dd557

                                                                    SHA512

                                                                    47d1a67a16f5dc6d50556c5296e65918f0a2fcad0e8cee5795b100fe8cd89eaf5e1fd67691e8a57af3677883a5d8f104723b1901d11845b286474c8ac56f6182

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    f3c12b41dbb3aec44b1e0bbe937990f0

                                                                    SHA1

                                                                    8e62e35bf4d251c85ceb35da0a12a9d577c03174

                                                                    SHA256

                                                                    e8ad715d800fa3f8fca1e6e887a6fed6e1532078b60eec639dae652ddfb7276b

                                                                    SHA512

                                                                    9ba8850880db0241b1aed13d6c44d4acd3959d2be8f30d0de9e2e1e970b4619e0076798c423b9ab2cfc98492e0e80bf424a3f95e88dd2535a6ad38b255262f8f

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                    Filesize

                                                                    2B

                                                                    MD5

                                                                    f3b25701fe362ec84616a93a45ce9998

                                                                    SHA1

                                                                    d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                    SHA256

                                                                    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                    SHA512

                                                                    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                  We care about your privacy.

                                                                  This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.