Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2025, 22:56 UTC
Behavioral task
behavioral1
Sample
AMMYY_Admin.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AMMYY_Admin.exe
Resource
win10v2004-20250207-en
General
-
Target
AMMYY_Admin.exe
-
Size
651KB
-
MD5
b730e7b8f3eebd51dc21d7997313b890
-
SHA1
57ef7a2d07f3703f84c1d7ad33e34e550d23a6fa
-
SHA256
e4a87095c27219afe9c7a3cb01c13de899e201d2340748a5fc446207c8f99b2a
-
SHA512
05e87e0ac0e6c097cec3e3801c66752f1a69bd3f8b732062b16596fd4e46388e66eb2e4455ede69769dad62cb7a063849cc2199c140c6ba6a498173eaafe051d
-
SSDEEP
12288:caA9OKLSwaIN5U8xvFoRQMEoO2rx8ikfRtjIe9rtv8zl6mi/gQ:AkK+waI8JRQMEJ2rufRtse9rtv8zlBi3
Malware Config
Signatures
-
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Flawedammyy family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 39 3076 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation AMMYY_Admin.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CCEC92414B6E1024FB3D94B5519ECEC5 AMMYY_Admin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CCEC92414B6E1024FB3D94B5519ECEC5 AMMYY_Admin.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AMMYY_Admin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AMMYY_Admin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AMMYY_Admin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3560 MicrosoftEdgeUpdate.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" AMMYY_Admin.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" AMMYY_Admin.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" AMMYY_Admin.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" AMMYY_Admin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ AMMYY_Admin.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" AMMYY_Admin.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" AMMYY_Admin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing AMMYY_Admin.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix AMMYY_Admin.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 1376 AMMYY_Admin.exe Token: SeRestorePrivilege 1376 AMMYY_Admin.exe Token: SeBackupPrivilege 1376 AMMYY_Admin.exe Token: SeRestorePrivilege 1376 AMMYY_Admin.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1376 AMMYY_Admin.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1376 AMMYY_Admin.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3648 wrote to memory of 1376 3648 AMMYY_Admin.exe 87 PID 3648 wrote to memory of 1376 3648 AMMYY_Admin.exe 87 PID 3648 wrote to memory of 1376 3648 AMMYY_Admin.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\AMMYY_Admin.exe"C:\Users\Admin\AppData\Local\Temp\AMMYY_Admin.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1912
-
C:\Users\Admin\AppData\Local\Temp\AMMYY_Admin.exe"C:\Users\Admin\AppData\Local\Temp\AMMYY_Admin.exe" -service -lunch1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\AMMYY_Admin.exe"C:\Users\Admin\AppData\Local\Temp\AMMYY_Admin.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1376
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDcxNzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTY4MDM3MTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0NzkyODU0MDQ0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3560
Network
-
Remote address:8.8.8.8:53Requestrl.ammyy.comIN AResponserl.ammyy.comIN A188.42.129.148
-
Remote address:188.42.129.148:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: rl.ammyy.com
Content-Length: 135
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/5.4.16
Content-Length: 92
Content-Type: text/html
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.ax-0001.ax-msedge.netg-bing-com.ax-0001.ax-msedge.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.28.10ax-0001.ax-msedge.netIN A150.171.27.10
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=92826facc7114347b2be1b14315a13ea&localId=w:3156B12D-F3AE-8DCD-F69C-2A13650B3D7A&deviceId=6755478344485516&anid=Remote address:150.171.28.10:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=92826facc7114347b2be1b14315a13ea&localId=w:3156B12D-F3AE-8DCD-F69C-2A13650B3D7A&deviceId=6755478344485516&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=03728C66BCF6696F341A99F7BD5A688B; domain=.bing.com; expires=Mon, 09-Mar-2026 22:56:22 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 481134E5884F4C5CBB39177FA0BDD7C1 Ref B: FRA31EDGE0715 Ref C: 2025-02-12T22:56:22Z
date: Wed, 12 Feb 2025 22:56:22 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=92826facc7114347b2be1b14315a13ea&localId=w:3156B12D-F3AE-8DCD-F69C-2A13650B3D7A&deviceId=6755478344485516&anid=Remote address:150.171.28.10:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=92826facc7114347b2be1b14315a13ea&localId=w:3156B12D-F3AE-8DCD-F69C-2A13650B3D7A&deviceId=6755478344485516&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=03728C66BCF6696F341A99F7BD5A688B
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=LgqPFdV-mptXreVorKx04ruDUCKoG37cdfxowL-SMMA; domain=.bing.com; expires=Mon, 09-Mar-2026 22:56:23 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 887B4D0B1CBD421C988873080F1FB523 Ref B: FRA31EDGE0715 Ref C: 2025-02-12T22:56:23Z
date: Wed, 12 Feb 2025 22:56:22 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=92826facc7114347b2be1b14315a13ea&localId=w:3156B12D-F3AE-8DCD-F69C-2A13650B3D7A&deviceId=6755478344485516&anid=Remote address:150.171.28.10:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=92826facc7114347b2be1b14315a13ea&localId=w:3156B12D-F3AE-8DCD-F69C-2A13650B3D7A&deviceId=6755478344485516&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=03728C66BCF6696F341A99F7BD5A688B; MSPTC=LgqPFdV-mptXreVorKx04ruDUCKoG37cdfxowL-SMMA
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 468056F1097A4160ABE86E24EE0829BA Ref B: FRA31EDGE0715 Ref C: 2025-02-12T22:56:23Z
date: Wed, 12 Feb 2025 22:56:22 GMT
-
Remote address:8.8.8.8:53Requestwww.ammyy.comIN AResponsewww.ammyy.comIN A136.243.18.118
-
Remote address:136.243.18.118:80RequestGET /admin_v3.9_20200220-182209/AA_v3.exe HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Range: bytes=0-
Accept-Encoding: gzip, deflate
Host: www.ammyy.com
Cache-Control: no-cache
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache/2.4.6 (CentOS)
Location: https://www.ammyy.com/admin_v3.9_20200220-182209/AA_v3.exe
Content-Length: 344
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
Remote address:136.243.18.118:443RequestGET /admin_v3.9_20200220-182209/AA_v3.exe HTTP/1.1
Range: bytes=0-
Accept-Encoding: gzip, deflate
Cache-Control: no-cache
Host: www.ammyy.com
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.6 (CentOS)
Content-Length: 313
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
Remote address:8.8.8.8:53Requestr10.o.lencr.orgIN AResponser10.o.lencr.orgIN CNAMEo.lencr.edgesuite.neto.lencr.edgesuite.netIN CNAMEa1887.dscq.akamai.neta1887.dscq.akamai.netIN A104.86.110.200a1887.dscq.akamai.netIN A104.86.110.232
-
GEThttp://r10.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgPPWIcoBZfKmcXEgffa%2BM%2Fi9w%3D%3DAMMYY_Admin.exeRemote address:104.86.110.200:80RequestGET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgPPWIcoBZfKmcXEgffa%2BM%2Fi9w%3D%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: r10.o.lencr.org
ResponseHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "62D750DDF02E3CEB260D121DEC3341C2690184EB85A86FEDAF4481883D8F0472"
Last-Modified: Tue, 11 Feb 2025 02:22:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=3042
Expires: Wed, 12 Feb 2025 23:47:03 GMT
Date: Wed, 12 Feb 2025 22:56:21 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestmsedge.api.cdp.microsoft.comIN AResponsemsedge.api.cdp.microsoft.comIN CNAMEapi.cdp.microsoft.comapi.cdp.microsoft.comIN CNAMEglb.api.prod.dcat.dsp.trafficmanager.netglb.api.prod.dcat.dsp.trafficmanager.netIN A4.155.164.36
-
POSThttps://msedge.api.cdp.microsoft.com/api/v2/contents/Browser/namespaces/Default/names?action=batchupdatesRemote address:4.155.164.36:443RequestPOST /api/v2/contents/Browser/namespaces/Default/names?action=batchupdates HTTP/2.0
host: msedge.api.cdp.microsoft.com
cache-control: no-cache
pragma: no-cache
content-type: application/json
user-agent: Microsoft Edge Update/1.3.195.43;winhttp
x-old-uid: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
ms-correlationid: {0A10A1C1-4F7B-4148-8F7A-07462A4065DF}
ms-requestid: {521C339A-E277-4B60-9AE8-9C756B8A9E29}
ms-cv: waEQCntPSEGPegdGKkBl3w.0
x-last-hr: 0x0
x-last-http-status-code: 0
x-retry-count: 0
x-http-attempts: 1
content-length: 2540
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
date: Wed, 12 Feb 2025 22:56:23 GMT
content-length: 296
ms-correlationid: 0a10a1c1-4f7b-4148-8f7a-07462a4065df
ms-requestid: 521c339a-e277-4b60-9ae8-9c756b8a9e29
ms-cv: {0A10A1C1-4F7B-4148-8F7A-07462A4065DF}.0
-
POSThttps://msedge.api.cdp.microsoft.com/api/v1.1/internal/contents/Browser/namespaces/Default/names/msedge-stable-win-x64/versions/133.0.3065.59/files?action=GenerateDownloadInfo&foregroundPriority=falseRemote address:4.155.164.36:443RequestPOST /api/v1.1/internal/contents/Browser/namespaces/Default/names/msedge-stable-win-x64/versions/133.0.3065.59/files?action=GenerateDownloadInfo&foregroundPriority=false HTTP/2.0
host: msedge.api.cdp.microsoft.com
cache-control: no-cache
pragma: no-cache
content-type: application/json
user-agent: Microsoft Edge Update/1.3.195.43;winhttp
x-old-uid: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
ms-correlationid: {0A10A1C1-4F7B-4148-8F7A-07462A4065DF}
ms-requestid: {D84FDD68-303B-46B6-886C-35407B64D302}
ms-cv: waEQCntPSEGPegdGKkBl3w.1
x-last-hr: 0x0
x-last-http-status-code: 0
x-retry-count: 0
x-http-attempts: 1
content-length: 2
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
date: Wed, 12 Feb 2025 22:56:23 GMT
content-length: 5346
ms-correlationid: 0a10a1c1-4f7b-4148-8f7a-07462a4065df
ms-requestid: d84fdd68-303b-46b6-886c-35407b64d302
ms-cv: {0A10A1C1-4F7B-4148-8F7A-07462A4065DF}.0
-
POSThttps://msedge.api.cdp.microsoft.com/api/v1.1/internal/contents/Browser/namespaces/Default/names/msedgewebview-stable-win-x64/versions/133.0.3065.59/files?action=GenerateDownloadInfo&foregroundPriority=falseRemote address:4.155.164.36:443RequestPOST /api/v1.1/internal/contents/Browser/namespaces/Default/names/msedgewebview-stable-win-x64/versions/133.0.3065.59/files?action=GenerateDownloadInfo&foregroundPriority=false HTTP/2.0
host: msedge.api.cdp.microsoft.com
cache-control: no-cache
pragma: no-cache
content-type: application/json
user-agent: Microsoft Edge Update/1.3.195.43;winhttp
x-old-uid: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
ms-correlationid: {0A10A1C1-4F7B-4148-8F7A-07462A4065DF}
ms-requestid: {04EDCCF1-B38F-40D8-A857-145EA2AB6583}
ms-cv: waEQCntPSEGPegdGKkBl3w.2
x-last-hr: 0x0
x-last-http-status-code: 0
x-retry-count: 0
x-http-attempts: 1
content-length: 2
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
date: Wed, 12 Feb 2025 22:56:23 GMT
content-length: 5346
ms-correlationid: 0a10a1c1-4f7b-4148-8f7a-07462a4065df
ms-requestid: 04edccf1-b38f-40d8-a857-145ea2ab6583
ms-cv: {0A10A1C1-4F7B-4148-8F7A-07462A4065DF}.0
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-tlu-net.trafficmanager.netcdp-f-tlu-net.trafficmanager.netIN CNAMEfg.microsoft.map.fastly.netfg.microsoft.map.fastly.netIN A199.232.210.172fg.microsoft.map.fastly.netIN A199.232.214.172
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestHEAD /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 178604088
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:28 GMT
Via: 1.1 varnish
Age: 187871
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5480
X-Timer: S1739400989.605673,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=0-1119
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 1120
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:28 GMT
Via: 1.1 varnish
Age: 187871
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5481
X-Timer: S1739400989.700406,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 0-1119/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=1120-1354
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 235
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:34 GMT
Via: 1.1 varnish
Age: 187877
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5484
X-Timer: S1739400995.799154,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 1120-1354/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=1355-1486
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 132
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:41 GMT
Via: 1.1 varnish
Age: 187884
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5488
X-Timer: S1739401001.335026,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 1355-1486/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=1487-2606
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 1120
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:45 GMT
Via: 1.1 varnish
Age: 187888
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5489
X-Timer: S1739401006.640935,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 1487-2606/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=2607-9245
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 6639
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:50 GMT
Via: 1.1 varnish
Age: 187893
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5490
X-Timer: S1739401010.409887,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 2607-9245/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=9246-21385
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 12140
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:51 GMT
Via: 1.1 varnish
Age: 187894
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5491
X-Timer: S1739401011.455595,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 9246-21385/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=21386-22934
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 1549
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:52 GMT
Via: 1.1 varnish
Age: 187895
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5492
X-Timer: S1739401012.471276,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 21386-22934/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=22935-90918
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 67984
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:53 GMT
Via: 1.1 varnish
Age: 187896
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5493
X-Timer: S1739401014.517906,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 22935-90918/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=90919-144814
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 53896
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:54 GMT
Via: 1.1 varnish
Age: 187897
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5494
X-Timer: S1739401015.564395,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 90919-144814/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=144815-410219
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 265405
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:55 GMT
Via: 1.1 varnish
Age: 187898
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5495
X-Timer: S1739401016.613295,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 144815-410219/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=410220-754426
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 344207
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:56 GMT
Via: 1.1 varnish
Age: 187899
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5496
X-Timer: S1739401017.965314,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 410220-754426/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=754427-1247711
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 493285
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:57 GMT
Via: 1.1 varnish
Age: 187900
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5497
X-Timer: S1739401018.705287,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 754427-1247711/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=1247712-1620239
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 372528
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:56:59 GMT
Via: 1.1 varnish
Age: 187902
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5498
X-Timer: S1739401019.385079,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 1247712-1620239/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=1620240-1900063
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 279824
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:03 GMT
Via: 1.1 varnish
Age: 187906
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5500
X-Timer: S1739401023.071255,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 1620240-1900063/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=1900064-2096315
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 196252
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:07 GMT
Via: 1.1 varnish
Age: 187910
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 5502
X-Timer: S1739401028.912021,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 1900064-2096315/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=2096316-2292027
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 195712
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:08 GMT
Via: 1.1 varnish
Age: 187911
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3093
X-Timer: S1739401029.928740,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 2096316-2292027/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=2292028-2446360
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 154333
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:11 GMT
Via: 1.1 varnish
Age: 187914
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3094
X-Timer: S1739401031.172176,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 2292028-2446360/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=2446361-2568586
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 122226
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:12 GMT
Via: 1.1 varnish
Age: 187915
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3095
X-Timer: S1739401033.773565,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 2446361-2568586/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=2568587-2676185
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 107599
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:13 GMT
Via: 1.1 varnish
Age: 187916
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3096
X-Timer: S1739401034.783768,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 2568587-2676185/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=2676186-2819604
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 143419
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:14 GMT
Via: 1.1 varnish
Age: 187917
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3097
X-Timer: S1739401035.807954,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 2676186-2819604/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=2819605-2911473
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 91869
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:15 GMT
Via: 1.1 varnish
Age: 187918
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3098
X-Timer: S1739401036.815172,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 2819605-2911473/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=2911474-3003107
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 91634
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:16 GMT
Via: 1.1 varnish
Age: 187919
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3099
X-Timer: S1739401037.829930,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 2911474-3003107/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=3003108-3116755
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 113648
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:17 GMT
Via: 1.1 varnish
Age: 187920
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3100
X-Timer: S1739401038.846116,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 3003108-3116755/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=3116756-3248605
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 131850
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:19 GMT
Via: 1.1 varnish
Age: 187922
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3101
X-Timer: S1739401039.141043,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 3116756-3248605/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=3248606-3399107
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 150502
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:20 GMT
Via: 1.1 varnish
Age: 187923
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3102
X-Timer: S1739401040.156806,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 3248606-3399107/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=3399108-3584585
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 185478
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:20 GMT
Via: 1.1 varnish
Age: 187923
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3103
X-Timer: S1739401041.898621,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 3399108-3584585/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=3584586-3748544
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 163959
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:21 GMT
Via: 1.1 varnish
Age: 187924
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3104
X-Timer: S1739401042.940146,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 3584586-3748544/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=3748545-3961365
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 212821
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:22 GMT
Via: 1.1 varnish
Age: 187925
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3105
X-Timer: S1739401043.925047,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 3748545-3961365/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=3961366-4150284
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 188919
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:23 GMT
Via: 1.1 varnish
Age: 187926
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3106
X-Timer: S1739401044.939499,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 3961366-4150284/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=4150285-4295915
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 145631
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:25 GMT
Via: 1.1 varnish
Age: 187928
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3230
X-Timer: S1739401046.589806,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 4150285-4295915/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=4295916-4410814
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 114899
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:27 GMT
Via: 1.1 varnish
Age: 187930
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3231
X-Timer: S1739401047.491061,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 4295916-4410814/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=4410815-4517617
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 106803
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:28 GMT
Via: 1.1 varnish
Age: 187931
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3232
X-Timer: S1739401049.792247,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 4410815-4517617/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=4517618-4611172
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 93555
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:29 GMT
Via: 1.1 varnish
Age: 187932
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3233
X-Timer: S1739401050.752200,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 4517618-4611172/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=4611173-4676313
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 65141
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:36 GMT
Via: 1.1 varnish
Age: 187939
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3234
X-Timer: S1739401056.388816,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 4611173-4676313/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=4676314-4749413
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 73100
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:37 GMT
Via: 1.1 varnish
Age: 187940
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3235
X-Timer: S1739401057.393298,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 4676314-4749413/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=4749414-4803845
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 54432
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:39 GMT
Via: 1.1 varnish
Age: 187942
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3236
X-Timer: S1739401059.478063,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 4749414-4803845/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=4803846-4872475
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 68630
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:41 GMT
Via: 1.1 varnish
Age: 187944
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3237
X-Timer: S1739401061.078906,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 4803846-4872475/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=4872476-4942293
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 69818
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:45 GMT
Via: 1.1 varnish
Age: 187948
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3238
X-Timer: S1739401065.169755,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 4872476-4942293/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=4942294-5011969
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 69676
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:54 GMT
Via: 1.1 varnish
Age: 187956
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3239
X-Timer: S1739401074.016515,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 4942294-5011969/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5011970-5077699
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 65730
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:54 GMT
Via: 1.1 varnish
Age: 187957
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3240
X-Timer: S1739401075.696784,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5011970-5077699/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5077700-5123605
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 45906
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:56 GMT
Via: 1.1 varnish
Age: 187959
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3241
X-Timer: S1739401077.781760,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5077700-5123605/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5123606-5161777
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 38172
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:58 GMT
Via: 1.1 varnish
Age: 187961
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3242
X-Timer: S1739401078.094769,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5123606-5161777/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5161778-5192845
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 31068
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:57:59 GMT
Via: 1.1 varnish
Age: 187962
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3243
X-Timer: S1739401079.128293,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5161778-5192845/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5192846-5249365
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 56520
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:00 GMT
Via: 1.1 varnish
Age: 187963
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3244
X-Timer: S1739401080.406344,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5192846-5249365/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5249366-5296720
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 47355
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:01 GMT
Via: 1.1 varnish
Age: 187964
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3245
X-Timer: S1739401081.128279,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5249366-5296720/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5296721-5372367
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 75647
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:02 GMT
Via: 1.1 varnish
Age: 187965
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3246
X-Timer: S1739401082.424357,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5296721-5372367/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5372368-5408636
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 36269
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:05 GMT
Via: 1.1 varnish
Age: 187968
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3247
X-Timer: S1739401085.145730,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5372368-5408636/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5408637-5434103
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 25467
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:09 GMT
Via: 1.1 varnish
Age: 187972
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3248
X-Timer: S1739401090.828764,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5408637-5434103/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5434104-5467397
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 33294
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:10 GMT
Via: 1.1 varnish
Age: 187973
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3249
X-Timer: S1739401091.816464,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5434104-5467397/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5467398-5532696
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 65299
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:11 GMT
Via: 1.1 varnish
Age: 187974
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3250
X-Timer: S1739401092.846754,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5467398-5532696/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5532697-5562404
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 29708
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:15 GMT
Via: 1.1 varnish
Age: 187978
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3251
X-Timer: S1739401096.725400,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5532697-5562404/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5562405-5605071
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 42667
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:16 GMT
Via: 1.1 varnish
Age: 187979
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3253
X-Timer: S1739401097.724454,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5562405-5605071/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5605072-5655806
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 50735
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:17 GMT
Via: 1.1 varnish
Age: 187980
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3254
X-Timer: S1739401098.736413,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5605072-5655806/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5655807-5713660
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 57854
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:18 GMT
Via: 1.1 varnish
Age: 187981
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3255
X-Timer: S1739401099.737621,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5655807-5713660/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5713661-5788850
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 75190
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:19 GMT
Via: 1.1 varnish
Age: 187982
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3256
X-Timer: S1739401100.752087,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5713661-5788850/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5788851-5842747
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 53897
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:22 GMT
Via: 1.1 varnish
Age: 187985
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3257
X-Timer: S1739401103.950003,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5788851-5842747/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5842748-5921178
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 78431
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:24 GMT
Via: 1.1 varnish
Age: 187987
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3259
X-Timer: S1739401104.258786,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5842748-5921178/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5921179-5966870
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 45692
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:25 GMT
Via: 1.1 varnish
Age: 187988
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3260
X-Timer: S1739401105.261945,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5921179-5966870/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=5966871-6042641
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 75771
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:26 GMT
Via: 1.1 varnish
Age: 187989
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3261
X-Timer: S1739401106.252118,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 5966871-6042641/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=6042642-6110019
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 67378
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:27 GMT
Via: 1.1 varnish
Age: 187990
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3049
X-Timer: S1739401107.271494,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 6042642-6110019/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=6110020-6162924
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 52905
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:28 GMT
Via: 1.1 varnish
Age: 187991
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3050
X-Timer: S1739401109.632267,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 6110020-6162924/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=6162925-6196708
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 33784
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:29 GMT
Via: 1.1 varnish
Age: 187992
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3051
X-Timer: S1739401110.627669,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 6162925-6196708/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=6196709-6287708
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 91000
Cache-Control: public, max-age=17280000
Content-Type: application/octet-stream
MS-CorrelationId: bca99da9-4533-48de-9915-2116a3a8b393
MS-RequestId: 1a28825d-7e68-4417-a360-3d8f3579d4b7
MS-CV: z0TyYAApQ0SnTPhTzEiNVQ.0.1.1.6.1.1.1.0
Last-Modified: Mon, 10 Feb 2025 02:10:08 GMT
ETag: "BajKwfS+sHh4GdiCWW5erzQdfdY="
Accept-Ranges: bytes
Date: Wed, 12 Feb 2025 22:58:31 GMT
Via: 1.1 varnish
Age: 187994
X-Served-By: cache-lon420085-LON
X-Cache: HIT
X-Cache-Hits: 3052
X-Timer: S1739401111.234876,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 6196709-6287708/178604088
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 10 Feb 2025 02:10:08 GMT
Range: bytes=6287709-6354871
User-Agent: Microsoft BITS/7.8
X-Old-UID: {768E06D1-E60E-4702-89DB-6EE20A6A3D3E}; age=-1; cnt=2
X-Last-HR: 0x80070422
X-Last-HTTP-Status-Code: 500
X-Retry-Count: 0
X-HTTP-Attempts: 2
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
-
Remote address:188.42.129.148:80RequestPOST / HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: rl.ammyy.com
Content-Length: 157
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Server: Apache
X-Powered-By: PHP/5.4.16
Content-Length: 92
Content-Type: text/html
-
Remote address:136.243.18.118:80RequestGET /admin_v3.9_20200220-182209/AA_v3.exe HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Range: bytes=0-
Accept-Encoding: gzip, deflate
Host: www.ammyy.com
Cache-Control: no-cache
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache/2.4.6 (CentOS)
Location: https://www.ammyy.com/admin_v3.9_20200220-182209/AA_v3.exe
Content-Length: 344
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
Remote address:136.243.18.118:443RequestGET /admin_v3.9_20200220-182209/AA_v3.exe HTTP/1.1
Range: bytes=0-
Accept-Encoding: gzip, deflate
Cache-Control: no-cache
Host: www.ammyy.com
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.6 (CentOS)
Content-Length: 313
Connection: close
Content-Type: text/html; charset=iso-8859-1
-
854 B 439 B 7 5
HTTP Request
POST http://rl.ammyy.com/HTTP Response
200 -
150.171.28.10:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=92826facc7114347b2be1b14315a13ea&localId=w:3156B12D-F3AE-8DCD-F69C-2A13650B3D7A&deviceId=6755478344485516&anid=tls, http22.0kB 9.4kB 22 19
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=92826facc7114347b2be1b14315a13ea&localId=w:3156B12D-F3AE-8DCD-F69C-2A13650B3D7A&deviceId=6755478344485516&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=92826facc7114347b2be1b14315a13ea&localId=w:3156B12D-F3AE-8DCD-F69C-2A13650B3D7A&deviceId=6755478344485516&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=92826facc7114347b2be1b14315a13ea&localId=w:3156B12D-F3AE-8DCD-F69C-2A13650B3D7A&deviceId=6755478344485516&anid=HTTP Response
204 -
712 B 813 B 7 5
HTTP Request
GET http://www.ammyy.com/admin_v3.9_20200220-182209/AA_v3.exeHTTP Response
301 -
136.243.18.118:443https://www.ammyy.com/admin_v3.9_20200220-182209/AA_v3.exetls, httpAMMYY_Admin.exe1.2kB 4.2kB 13 9
HTTP Request
GET https://www.ammyy.com/admin_v3.9_20200220-182209/AA_v3.exeHTTP Response
404 -
104.86.110.200:80http://r10.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgPPWIcoBZfKmcXEgffa%2BM%2Fi9w%3D%3DhttpAMMYY_Admin.exe618 B 1.0kB 8 3
HTTP Request
GET http://r10.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgPPWIcoBZfKmcXEgffa%2BM%2Fi9w%3D%3DHTTP Response
200 -
4.155.164.36:443https://msedge.api.cdp.microsoft.com/api/v1.1/internal/contents/Browser/namespaces/Default/names/msedgewebview-stable-win-x64/versions/133.0.3065.59/files?action=GenerateDownloadInfo&foregroundPriority=falsetls, http25.1kB 16.7kB 25 25
HTTP Request
POST https://msedge.api.cdp.microsoft.com/api/v2/contents/Browser/namespaces/Default/names?action=batchupdatesHTTP Response
200HTTP Request
POST https://msedge.api.cdp.microsoft.com/api/v1.1/internal/contents/Browser/namespaces/Default/names/msedge-stable-win-x64/versions/133.0.3065.59/files?action=GenerateDownloadInfo&foregroundPriority=falseHTTP Response
200HTTP Request
POST https://msedge.api.cdp.microsoft.com/api/v1.1/internal/contents/Browser/namespaces/Default/names/msedgewebview-stable-win-x64/versions/133.0.3065.59/files?action=GenerateDownloadInfo&foregroundPriority=falseHTTP Response
200 -
199.232.210.172:80http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dhttp195.0kB 6.6MB 2976 4766
HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/fed55805-2e85-41d8-b4e3-4ef6b5ebf63a?P1=1740005784&P2=404&P3=2&P4=RM3R%2bv7QGtbxNEKprIxaXPlzGgibkzX6dCwbylpF4zLS236o6TUHL5v9R6kl8oFLlueFJxGXw%2bnE8dk75fRcPQ%3d%3d -
843 B 407 B 12 4
HTTP Request
POST http://rl.ammyy.com/HTTP Response
200 -
474 B 813 B 6 5
HTTP Request
GET http://www.ammyy.com/admin_v3.9_20200220-182209/AA_v3.exeHTTP Response
301 -
136.243.18.118:443https://www.ammyy.com/admin_v3.9_20200220-182209/AA_v3.exetls, httpAMMYY_Admin.exe1.1kB 4.2kB 13 9
HTTP Request
GET https://www.ammyy.com/admin_v3.9_20200220-182209/AA_v3.exeHTTP Response
404
-
58 B 74 B 1 1
DNS Request
rl.ammyy.com
DNS Response
188.42.129.148
-
56 B 148 B 1 1
DNS Request
g.bing.com
DNS Response
150.171.28.10150.171.27.10
-
59 B 75 B 1 1
DNS Request
www.ammyy.com
DNS Response
136.243.18.118
-
61 B 160 B 1 1
DNS Request
r10.o.lencr.org
DNS Response
104.86.110.200104.86.110.232
-
74 B 158 B 1 1
DNS Request
msedge.api.cdp.microsoft.com
DNS Response
4.155.164.36
-
87 B 266 B 1 1
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
199.232.210.172199.232.214.172
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76B
MD5090bba5cbe9cd62189310f633f14d686
SHA10ce1d78aace04650b0c592665686a89412c1771c
SHA2567bc48188bbd0ad1b7ac10257e6a8fc5327f2ccfd56402a4353f6d8ef26eb0ff8
SHA512846781bdb4d8902963f1859077c8db4c763fdd4ca28f0be83b95c20d324b5db030f312fc3d4f959dc05ca4f41ef872a49d123195494b16440e16ebcc5edb31a7