Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/07/2024, 10:42 UTC

General

  • Target

    496fa0430be640f855f81380208da9ef_JaffaCakes118.html

  • Size

    17KB

  • MD5

    496fa0430be640f855f81380208da9ef

  • SHA1

    ad0a5d46b26007d3deedefcab44eb96b3c75e13e

  • SHA256

    14b05cc67a4af7f7ef796fe58f05e37577b4ebfdd7c3d3e4aa933ceda29051b2

  • SHA512

    1e429789be0f7635a082719c26edb7ba806a6cbb2d8528d5c01b0d88effc4084058a6eb959c1b52f90494974905afd82115f0da67930180acd6a294ae9874af9

  • SSDEEP

    384:X9/OgEcaKU6m0npHS2ODe1XP/zgZjrxcj37AxyRiZm++t09a2V:IcC90n4qzcrxaPRQh+69

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\496fa0430be640f855f81380208da9ef_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcc43046f8,0x7ffcc4304708,0x7ffcc4304718
      2⤵
        PID:4456
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2264 /prefetch:2
        2⤵
          PID:3088
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1144
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
          2⤵
            PID:3400
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
            2⤵
              PID:4664
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
              2⤵
                PID:2464
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4248 /prefetch:1
                2⤵
                  PID:3148
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                  2⤵
                    PID:1236
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4228 /prefetch:1
                    2⤵
                      PID:3912
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 /prefetch:8
                      2⤵
                        PID:3368
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:816
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                        2⤵
                          PID:760
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:1
                          2⤵
                            PID:2772
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:1
                            2⤵
                              PID:3416
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:1
                              2⤵
                                PID:4092
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2248,16686281672476248190,12199832359287874831,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2356 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4224
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3944
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3788

                                Network

                                • flag-us
                                  DNS
                                  sharegods.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  sharegods.com
                                  IN A
                                  Response
                                  sharegods.com
                                  IN CNAME
                                  traff-3.hugedomains.com
                                  traff-3.hugedomains.com
                                  IN CNAME
                                  hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com
                                  hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com
                                  IN A
                                  3.19.116.195
                                  hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com
                                  IN A
                                  3.18.7.81
                                • flag-us
                                  GET
                                  http://sharegods.com/promo-7.php?pin=101136&query=Download%20Secret%20Service%202%20Security%20Breach%20all%20access&domain=dlfiles.com
                                  msedge.exe
                                  Remote address:
                                  3.19.116.195:80
                                  Request
                                  GET /promo-7.php?pin=101136&query=Download%20Secret%20Service%202%20Security%20Breach%20all%20access&domain=dlfiles.com HTTP/1.1
                                  Host: sharegods.com
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  DNT: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 302 Found
                                  content-length: 0
                                  date: Mon, 15 Jul 2024 10:42:22 GMT
                                  location: https://www.hugedomains.com/domain_profile.cfm?d=sharegods.com
                                • flag-us
                                  DNS
                                  www.freestats.net
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.freestats.net
                                  IN A
                                  Response
                                  www.freestats.net
                                  IN CNAME
                                  freestats.net
                                  freestats.net
                                  IN A
                                  5.135.162.57
                                • flag-us
                                  DNS
                                  www.hugedomains.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.hugedomains.com
                                  IN A
                                  Response
                                  www.hugedomains.com
                                  IN A
                                  172.67.70.191
                                  www.hugedomains.com
                                  IN A
                                  104.26.7.37
                                  www.hugedomains.com
                                  IN A
                                  104.26.6.37
                                • flag-fr
                                  GET
                                  http://www.freestats.net/counter.php?i=669&r=&e=file%3A///C%3A/Users/Admin/AppData/Local/Temp/496fa0430be640f855f81380208da9ef_JaffaCakes118.html&n=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/92.0.4515.131%20Safari/537.36%20Edg/92.0.902.67&p=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/92.0.4515.131%20Safari/537.36%20Edg/92.0.902.67&g=file%3A///C%3A/Users/Admin/AppData/Local/Temp/496fa0430be640f855f81380208da9ef_JaffaCakes118.html&l=undefined&sd=24&sw=1280x720
                                  msedge.exe
                                  Remote address:
                                  5.135.162.57:80
                                  Request
                                  GET /counter.php?i=669&r=&e=file%3A///C%3A/Users/Admin/AppData/Local/Temp/496fa0430be640f855f81380208da9ef_JaffaCakes118.html&n=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/92.0.4515.131%20Safari/537.36%20Edg/92.0.902.67&p=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/92.0.4515.131%20Safari/537.36%20Edg/92.0.902.67&g=file%3A///C%3A/Users/Admin/AppData/Local/Temp/496fa0430be640f855f81380208da9ef_JaffaCakes118.html&l=undefined&sd=24&sw=1280x720 HTTP/1.1
                                  Host: www.freestats.net
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Mon, 15 Jul 2024 10:42:22 GMT
                                  Server: Apache
                                  X-Powered-By: PHP/5.4.16
                                  Content-Length: 0
                                  Keep-Alive: timeout=5, max=100
                                  Connection: Keep-Alive
                                  Content-Type: text/html; charset=ISO-8859-1
                                • flag-us
                                  GET
                                  https://www.hugedomains.com/domain_profile.cfm?d=sharegods.com
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /domain_profile.cfm?d=sharegods.com HTTP/2.0
                                  host: www.hugedomains.com
                                  upgrade-insecure-requests: 1
                                  dnt: 1
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: navigate
                                  sec-fetch-dest: iframe
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  sec-ch-ua-mobile: ?0
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: text/html; charset=utf-8
                                  cache-control: private
                                  vary: Accept-Encoding
                                  set-cookie: site_version_phase=108; expires=Thu, 10-Jul-2025 10:42:22 GMT; path=/
                                  set-cookie: site_version=HDv3; expires=Thu, 10-Jul-2025 10:42:22 GMT; path=/
                                  set-cookie: captcha-tracker=; expires=Sun, 14-Jul-2024 10:42:22 GMT; path=/
                                  x-powered-by: ASP.NET
                                  lb: TclPrdLbHd3
                                  cf-cache-status: DYNAMIC
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AbDKRu%2FHkccX1%2FD6NSyEz0%2BIlH09Sx6TN%2FTkM8ioCd18BgI3IktQa%2FP8sOs5Y%2FXRmI84h7kBaHx%2Bpa%2FBYuUfFXB7r9CNuoth0EC%2FlSKW8A%2BC%2F9wfQ5DzvVnYvmhJzCsIIxnFJpU%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  server: cloudflare
                                  cf-ray: 8a39253cbda6bf0d-LHR
                                  content-encoding: br
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/css/hdv3-css/reboot.min.css
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /css/hdv3-css/reboot.min.css HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: style
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: text/css
                                  content-length: 1580
                                  content-encoding: gzip
                                  last-modified: Tue, 15 Nov 2022 18:51:51 GMT
                                  etag: "80fd745223f9d81:0"
                                  vary: Accept-Encoding
                                  x-powered-by: ASP.NET
                                  access-control-allow-origin: *
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 4438
                                  accept-ranges: bytes
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Pm1pN6vVuN2no816kF%2BkHjNiKGedFZOizpq8%2BFN%2BEDTpKnOM9eEOY0LiPUs4lqHwLdzzuAWp2DkuG9MAGF2R4QMCmwjcAZQS79tqLfIlEpPjrefuO0cqDrBh9zWdsQk3mGaqOMa06k%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  server: cloudflare
                                  cf-ray: 8a39253f48bcbf0d-LHR
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/css/hdv3-css/responsive.css?r=20201105a
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /css/hdv3-css/responsive.css?r=20201105a HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: style
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: text/css
                                  access-control-allow-origin: *
                                  cf-bgj: minify
                                  cf-polished: origSize=94954
                                  etag: W/"08638be524ada1:0"
                                  last-modified: Thu, 18 Jan 2024 21:10:20 GMT
                                  vary: Accept-Encoding
                                  x-powered-by: ASP.NET
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 2361
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0KFC5iMnHZFGGsmaBKhI5C8AqLDXdGOW4L61LFO4l5JoMWya%2F9xobAvMSZlqj2ln2b%2BMcm5UU0I8dBIq18gI9o7%2FrVVN3wTLsny1MJP%2BNiQBQ3PXKkWAaepX1oeromuyYWihTrzm6Og%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  server: cloudflare
                                  cf-ray: 8a39253f48bfbf0d-LHR
                                  content-encoding: br
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/css/hdv3-css/style.css?r=20201105a
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /css/hdv3-css/style.css?r=20201105a HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: style
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: text/css
                                  access-control-allow-origin: *
                                  cf-bgj: minify
                                  cf-polished: origSize=231923
                                  etag: W/"6ede36e8b22fda1:0"
                                  last-modified: Sat, 16 Dec 2023 00:00:40 GMT
                                  x-powered-by: ASP.NET
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 5546
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F5Fie0M3M4ZEmAYZG%2F%2FT9ggtuhBKtQJ1I0IfVsrX2TuDEgqzayB6BilARe51%2BsSw2L%2Fa1LbxU6y2ia180X93hB9gUjEjaNn%2F9HePoujFXfnajpZLN%2FaL7XnEZQetxpj09Sa06MPgl24%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  vary: Accept-Encoding
                                  server: cloudflare
                                  cf-ray: 8a39253f48c1bf0d-LHR
                                  content-encoding: br
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/js/hdv3-js/jquery.min.js
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /js/hdv3-js/jquery.min.js HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: script
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: application/javascript
                                  content-length: 30217
                                  content-encoding: gzip
                                  last-modified: Mon, 20 Jul 2020 17:04:33 GMT
                                  etag: "8026d0d6b75ed61:0"
                                  vary: Accept-Encoding
                                  x-powered-by: ASP.NET
                                  access-control-allow-origin: *
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 1874
                                  accept-ranges: bytes
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cXzP5yqVlFPi7mYLpqlaIYayDbEZtgmsCcZpHMSApWICM5%2FYAOBnhnIeAHO4w2xDLkMzrzlJLn6BaDNChPxRCGKk65NnEEHSqnXREz10jG559ARpBTrVNCfAucTzdfJ57%2FVViUvnpng%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  server: cloudflare
                                  cf-ray: 8a39253fb93abf0d-LHR
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/js/hdv3-js/script.js
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /js/hdv3-js/script.js HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: script
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: application/javascript
                                  access-control-allow-origin: *
                                  cf-bgj: minify
                                  cf-polished: origSize=16782
                                  etag: W/"04e7c371aebd81:0"
                                  last-modified: Fri, 28 Oct 2022 22:11:24 GMT
                                  vary: Accept-Encoding
                                  x-powered-by: ASP.NET
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 4382
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lRZwbaZcmov6PWl%2BhNxvRlYoFpQnNIlgpQftd6%2Ffoi3tNMP8W91zUceE46pefSSytOHRTypVm%2Fqs4wI28B1Q0sbYIsMDhHkVmhkfpFmS9wtuueeyQ64%2BK1iVM27H766tPFwaSwNBoqg%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  server: cloudflare
                                  cf-ray: 8a392540caa1bf0d-LHR
                                  content-encoding: br
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/images/hdv3-img/logo.png
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /images/hdv3-img/logo.png HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: image/png
                                  content-length: 3858
                                  access-control-allow-origin: *
                                  cf-bgj: imgq:100,h2pri
                                  cf-polished: origSize=6473
                                  etag: "32f437d6b75ed61:0"
                                  last-modified: Mon, 20 Jul 2020 17:04:32 GMT
                                  x-powered-by: ASP.NET
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 5031
                                  accept-ranges: bytes
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N%2F3E09Is%2FCz2MeDY14BwszHuoBgKQWLBLy5kaZ6glgg4t40LIe7SbVTT4qo2wbSJ7becfJsTklbKkTjiZAK2nClw1jakbuzEG9mX3mcTnYY227eC2NlC6IixzIVEUNENS%2BpHniLKm7A%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  vary: Accept-Encoding
                                  server: cloudflare
                                  cf-ray: 8a392541ec0fbf0d-LHR
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/images/hdv3-img/phone-icon.png
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /images/hdv3-img/phone-icon.png HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: image/png
                                  content-length: 683
                                  access-control-allow-origin: *
                                  cf-bgj: imgq:100,h2pri
                                  cf-polished: origSize=1906
                                  etag: "a9c92cd6b75ed61:0"
                                  last-modified: Mon, 20 Jul 2020 17:04:31 GMT
                                  x-powered-by: ASP.NET
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 3704
                                  accept-ranges: bytes
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X5WLQdZk1Ly6X5V8YQtBgYoOKI%2B1JT%2BaNhKzJAMxyLQzIwAhtERtcYbR12C6PmXRp2s9Y7XpkVboPu4%2BUr1c01v1BhgqveXmQ7VUix%2B%2F5ww2TDGTafqXz20dOu1RTLezJRku646m28s%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  vary: Accept-Encoding
                                  server: cloudflare
                                  cf-ray: 8a392541ec12bf0d-LHR
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/images/hdv3-img/care.png
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /images/hdv3-img/care.png HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: image/png
                                  content-length: 1470
                                  access-control-allow-origin: *
                                  cf-bgj: imgq:100,h2pri
                                  cf-polished: origSize=3413
                                  etag: "8d4636d6b75ed61:0"
                                  last-modified: Mon, 20 Jul 2020 17:04:31 GMT
                                  x-powered-by: ASP.NET
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 458
                                  accept-ranges: bytes
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Ht98SOby0axugXcooBsOn%2Br4azhDKk4kYUlOWNlCUeyLqL0qaOUYdgH9JZgu9CLo6g9PnEXz9Nwd1BfnGq0j5Heni5GCVQU%2FvUnZDfOHnIrH0RpK%2BNy3KPA%2B9e%2F325CUZTkJVJ8Tm8%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  vary: Accept-Encoding
                                  server: cloudflare
                                  cf-ray: 8a392541ec13bf0d-LHR
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/images/hdv3-img/guarant-footer.png
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /images/hdv3-img/guarant-footer.png HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: image/png
                                  content-length: 705
                                  access-control-allow-origin: *
                                  cf-bgj: imgq:100,h2pri
                                  cf-polished: origSize=2415
                                  etag: "524238d6b75ed61:0"
                                  last-modified: Mon, 20 Jul 2020 17:04:32 GMT
                                  x-powered-by: ASP.NET
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 4438
                                  accept-ranges: bytes
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=alWbmv7MLyCExXL%2BcZR0D5NrI2UfXAImoTBFV7uQ2sttbcO8v8X2D0o9L9yfBpGRBREED9FXzno6FThbaWK0wjhGU%2BE0O1Kimm%2FtpLdT%2BMGk34qEolkbmGsx7zt%2FaQgw7Rjd%2BAlyy5E%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  vary: Accept-Encoding
                                  server: cloudflare
                                  cf-ray: 8a392541ec10bf0d-LHR
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/images/hdv3-img/escrow.png
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /images/hdv3-img/escrow.png HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: image/png
                                  content-length: 2421
                                  access-control-allow-origin: *
                                  cf-bgj: imgq:100,h2pri
                                  cf-polished: origSize=5035
                                  etag: "741f36d6b75ed61:0"
                                  last-modified: Mon, 20 Jul 2020 17:04:31 GMT
                                  x-powered-by: ASP.NET
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 4553
                                  accept-ranges: bytes
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6sVReS%2Bmu7uNx5UV8CNCOGFT3doG5gTl00vuc1b4FcQy5EfxPgYiREz9b29nPLSiRfNLCs1Z2R1kSSOACe9xwXflH5yjEFNS3UlHYiNnAxIAaPvDMUU5WF%2F1e6g8XTNVTSa3BF5NIYs%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  vary: Accept-Encoding
                                  server: cloudflare
                                  cf-ray: 8a392541ec16bf0d-LHR
                                • flag-us
                                  GET
                                  https://static.hugedomains.com/images/hdv3-img/geo.png
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /images/hdv3-img/geo.png HTTP/2.0
                                  host: static.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: same-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: image/png
                                  content-length: 2580
                                  access-control-allow-origin: *
                                  cf-bgj: imgq:100,h2pri
                                  cf-polished: origSize=5589
                                  etag: "ece634d6b75ed61:0"
                                  last-modified: Mon, 20 Jul 2020 17:04:31 GMT
                                  x-powered-by: ASP.NET
                                  cache-control: max-age=14400
                                  cf-cache-status: HIT
                                  age: 4353
                                  accept-ranges: bytes
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UeDT%2BSolOrCGE%2BgK5Jrk0%2F7sZXqjc%2FyYCyJOYtbujACTLo2SsrSC8ABsWpwKnUCoVViJm0tbc4VJGGlNmntbQkUeWsGPyqbcRO52mC1IVlou6vvEdr91HXeLhElVTLHUSxaVmRcRQus%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  vary: Accept-Encoding
                                  server: cloudflare
                                  cf-ray: 8a392541ec15bf0d-LHR
                                • flag-us
                                  GET
                                  https://www.hugedomains.com/cdn-cgi/challenge-platform/scripts/jsd/main.js
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/2.0
                                  host: www.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: script
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 302
                                  date: Mon, 15 Jul 2024 10:42:24 GMT
                                  content-length: 0
                                  location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/7a55c9ccbaaa/main.js?
                                  cache-control: max-age: 300, public
                                  access-control-allow-origin: *
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=syBJ%2F3obVH8RT7iOVABrUpJZIdd1XNQZ0bklVChrh9jf4lV3ammEQ2W6h1UyMg6xsuh8mh4CwZYK2KTcIfXc2bmQG4ktKyHUMi6PnwMvZSzKSOy2p%2BvBmiz9S15Mh6xu6BGOJsc%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  vary: Accept-Encoding
                                  server: cloudflare
                                  cf-ray: 8a392545a8dabf0d-LHR
                                • flag-us
                                  GET
                                  https://www.hugedomains.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/7a55c9ccbaaa/main.js?
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/7a55c9ccbaaa/main.js? HTTP/2.0
                                  host: www.hugedomains.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: script
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:24 GMT
                                  content-type: application/javascript; charset=UTF-8
                                  cache-control: max-age=14400, public
                                  x-content-type-options: nosniff
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ho2yh6sWIuYNcMVqaCcMynyed4KabZm1YiapuYsd5EmhJqN%2BsmXnN2UxFY64KNnypSgjUI38nJ7R%2Fl%2Bzg2hjs6KL8eCvbCkmLJBgik8GuMN4DNtluHgdHyJdluTJH4FAAHL%2Fl5w%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  vary: Accept-Encoding
                                  server: cloudflare
                                  cf-ray: 8a392545f933bf0d-LHR
                                  content-encoding: br
                                • flag-us
                                  POST
                                  https://www.hugedomains.com/cdn-cgi/challenge-platform/h/g/jsd/r/8a39253cbda6bf0d
                                  msedge.exe
                                  Remote address:
                                  172.67.70.191:443
                                  Request
                                  POST /cdn-cgi/challenge-platform/h/g/jsd/r/8a39253cbda6bf0d HTTP/2.0
                                  host: www.hugedomains.com
                                  content-length: 14153
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  content-type: application/json
                                  accept: */*
                                  origin: https://www.hugedomains.com
                                  sec-fetch-site: same-origin
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:24 GMT
                                  content-type: text/plain; charset=UTF-8
                                  content-length: 0
                                  set-cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.hugedomains.com; HttpOnly; Secure; SameSite=None
                                  set-cookie: cf_clearance=HPzYVPXiTsSrT4RfTmxBRceor.kkFe.NKBCjMV3Xgjo-1721040144-1.0.1.1-fuNJUV_pqV8rnjoOMYOc1WH1e2erMsuBRxSPRmcU7JvmnO0cJ9JmjVZR5Uby8c2twknaM11VOjaOVi.T3lcs5w; Path=/; Expires=Tue, 15-Jul-25 10:42:24 GMT; Domain=.hugedomains.com; HttpOnly; Secure; SameSite=None; Partitioned
                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CgiMm02%2FJlnWaxr3Q6lGiZYhkO3ffLWGhC8hEzou4%2FBQ1RIi%2BGFlFNyk%2BSZYZeZo5oG8vJ3UdtHVM64Noen1mOr8ADrvpKNDWG5dzvKg6nCc03RpnzZJibsyNhiwppaaKgpes%2FY%3D"}],"group":"cf-nel","max_age":604800}
                                  nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  server: cloudflare
                                  cf-ray: 8a392548ed15bf0d-LHR
                                • flag-us
                                  DNS
                                  cdn.jsdelivr.net
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  cdn.jsdelivr.net
                                  IN A
                                  Response
                                  cdn.jsdelivr.net
                                  IN CNAME
                                  jsdelivr.map.fastly.net
                                  jsdelivr.map.fastly.net
                                  IN A
                                  151.101.193.229
                                  jsdelivr.map.fastly.net
                                  IN A
                                  151.101.1.229
                                  jsdelivr.map.fastly.net
                                  IN A
                                  151.101.129.229
                                  jsdelivr.map.fastly.net
                                  IN A
                                  151.101.65.229
                                • flag-us
                                  DNS
                                  static.hugedomains.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  static.hugedomains.com
                                  IN A
                                  Response
                                  static.hugedomains.com
                                  IN A
                                  104.26.6.37
                                  static.hugedomains.com
                                  IN A
                                  104.26.7.37
                                  static.hugedomains.com
                                  IN A
                                  172.67.70.191
                                • flag-us
                                  GET
                                  https://cdn.jsdelivr.net/gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.css
                                  msedge.exe
                                  Remote address:
                                  151.101.193.229:443
                                  Request
                                  GET /gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.css HTTP/2.0
                                  host: cdn.jsdelivr.net
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: style
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  access-control-allow-origin: *
                                  access-control-expose-headers: *
                                  timing-allow-origin: *
                                  cache-control: public, max-age=31536000, s-maxage=31536000, immutable
                                  cross-origin-resource-policy: cross-origin
                                  x-content-type-options: nosniff
                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                  content-type: text/css; charset=utf-8
                                  x-jsd-version: 3.5.7
                                  x-jsd-version-type: version
                                  etag: W/"31fb-G+m3m+AqHPxdlsSl4P649HK6vZU"
                                  content-encoding: br
                                  accept-ranges: bytes
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  age: 4071757
                                  x-served-by: cache-fra-eddf8230072-FRA, cache-lcy-eglc8600025-LCY
                                  x-cache: HIT, HIT
                                  vary: Accept-Encoding
                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                  content-length: 3370
                                • flag-us
                                  DNS
                                  use.typekit.net
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  use.typekit.net
                                  IN A
                                  Response
                                  use.typekit.net
                                  IN CNAME
                                  use-stls.adobe.com.edgesuite.net
                                  use-stls.adobe.com.edgesuite.net
                                  IN CNAME
                                  a1988.dscg1.akamai.net
                                  a1988.dscg1.akamai.net
                                  IN A
                                  2.16.170.113
                                  a1988.dscg1.akamai.net
                                  IN A
                                  2.16.170.115
                                • flag-us
                                  DNS
                                  76.32.126.40.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  76.32.126.40.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  195.116.19.3.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  195.116.19.3.in-addr.arpa
                                  IN PTR
                                  Response
                                  195.116.19.3.in-addr.arpa
                                  IN PTR
                                  ec2-3-19-116-195 us-east-2compute amazonawscom
                                • flag-us
                                  DNS
                                  57.162.135.5.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  57.162.135.5.in-addr.arpa
                                  IN PTR
                                  Response
                                  57.162.135.5.in-addr.arpa
                                  IN PTR
                                  ns3310665 ip-5-135-162eu
                                • flag-us
                                  DNS
                                  229.193.101.151.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  229.193.101.151.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  191.70.67.172.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  191.70.67.172.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-gb
                                  GET
                                  https://use.typekit.net/zyw6mds.css
                                  msedge.exe
                                  Remote address:
                                  2.16.170.113:443
                                  Request
                                  GET /zyw6mds.css HTTP/2.0
                                  host: use.typekit.net
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: style
                                  referer: https://static.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  server: nginx
                                  content-type: text/css;charset=utf-8
                                  vary: Accept-Encoding
                                  strict-transport-security: max-age=31536000; includeSubDomains;
                                  cache-control: private, max-age=600, stale-while-revalidate=604800
                                  timing-allow-origin: *
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  content-encoding: gzip
                                  content-length: 588
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                • flag-us
                                  DNS
                                  p.typekit.net
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  p.typekit.net
                                  IN A
                                  Response
                                  p.typekit.net
                                  IN CNAME
                                  p.typekit.net-stls-v3.edgesuite.net
                                  p.typekit.net-stls-v3.edgesuite.net
                                  IN CNAME
                                  a1874.dscg1.akamai.net
                                  a1874.dscg1.akamai.net
                                  IN A
                                  2.16.170.51
                                  a1874.dscg1.akamai.net
                                  IN A
                                  2.16.170.112
                                • flag-gb
                                  GET
                                  https://p.typekit.net/p.css?s=1&k=zyw6mds&ht=tk&f=40411&a=11744788&app=typekit&e=css
                                  msedge.exe
                                  Remote address:
                                  2.16.170.51:443
                                  Request
                                  GET /p.css?s=1&k=zyw6mds&ht=tk&f=40411&a=11744788&app=typekit&e=css HTTP/2.0
                                  host: p.typekit.net
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: style
                                  referer: https://use.typekit.net/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  server: nginx
                                  content-type: text/css
                                  content-length: 5
                                  last-modified: Sun, 14 Apr 2024 13:50:11 GMT
                                  etag: "661bdf13-5"
                                  cache-control: public, max-age=604800
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  accept-ranges: bytes
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                • flag-us
                                  DNS
                                  www.google.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.google.com
                                  IN A
                                  Response
                                  www.google.com
                                  IN A
                                  142.250.180.4
                                • flag-gb
                                  GET
                                  https://www.google.com/recaptcha/api.js
                                  msedge.exe
                                  Remote address:
                                  142.250.180.4:443
                                  Request
                                  GET /recaptcha/api.js HTTP/2.0
                                  host: www.google.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: script
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-gb
                                  GET
                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdB69wUAAAAABYUZU_WrxJJxC4oLZd2TV5i9Lzh&co=aHR0cHM6Ly93d3cuaHVnZWRvbWFpbnMuY29tOjQ0Mw..&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=p6bkjjd8mo3q
                                  msedge.exe
                                  Remote address:
                                  142.250.180.4:443
                                  Request
                                  GET /recaptcha/api2/anchor?ar=1&k=6LdB69wUAAAAABYUZU_WrxJJxC4oLZd2TV5i9Lzh&co=aHR0cHM6Ly93d3cuaHVnZWRvbWFpbnMuY29tOjQ0Mw..&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=p6bkjjd8mo3q HTTP/2.0
                                  host: www.google.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  sec-ch-ua-mobile: ?0
                                  upgrade-insecure-requests: 1
                                  dnt: 1
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: navigate
                                  sec-fetch-dest: iframe
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-gb
                                  GET
                                  https://use.typekit.net/af/a91117/00000000000000003b9b257c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3
                                  msedge.exe
                                  Remote address:
                                  2.16.170.113:443
                                  Request
                                  GET /af/a91117/00000000000000003b9b257c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3 HTTP/2.0
                                  host: use.typekit.net
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  origin: https://www.hugedomains.com
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  dnt: 1
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: font
                                  referer: https://use.typekit.net/zyw6mds.css
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  server: nginx
                                  content-type: application/font-woff2
                                  content-length: 19608
                                  etag: "98e73879b397d0b98b8a96538c3271fce677cf5c"
                                  timing-allow-origin: *
                                  access-control-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  cache-control: public, max-age=31536000
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                • flag-us
                                  DNS
                                  secure.statcounter.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  secure.statcounter.com
                                  IN A
                                  Response
                                  secure.statcounter.com
                                  IN A
                                  104.20.94.138
                                  secure.statcounter.com
                                  IN A
                                  104.20.95.138
                                • flag-us
                                  GET
                                  https://secure.statcounter.com/counter/counter.js
                                  msedge.exe
                                  Remote address:
                                  104.20.94.138:443
                                  Request
                                  GET /counter/counter.js HTTP/2.0
                                  host: secure.statcounter.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: script
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:23 GMT
                                  content-type: application/javascript
                                  vary: Accept-Encoding
                                  last-modified: Fri, 12 Jul 2024 13:53:05 GMT
                                  etag: W/"66913541-8c17"
                                  expires: Mon, 15 Jul 2024 15:04:55 GMT
                                  cache-control: max-age=43200
                                  content-encoding: gzip
                                  cf-cache-status: HIT
                                  age: 27448
                                  server: cloudflare
                                  cf-ray: 8a392543bc97413c-LHR
                                • flag-us
                                  GET
                                  https://c.statcounter.com/t.php?sc_project=5694535&u1=3F4558EBF1194F41879ADB3EC74DBD88&java=1&security=91f91c19&sc_snum=1&sess=99b877&p=0&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=720&camefrom=&u=https%3A//www.hugedomains.com/domain_profile.cfm%3Fd%3Dsharegods.com&t=HugeDomains.com&invisible=1&sc_rum_e_s=1865&sc_rum_e_e=1881&sc_rum_f_s=0&sc_rum_f_e=1748&get_config=true
                                  msedge.exe
                                  Remote address:
                                  104.20.94.138:443
                                  Request
                                  GET /t.php?sc_project=5694535&u1=3F4558EBF1194F41879ADB3EC74DBD88&java=1&security=91f91c19&sc_snum=1&sess=99b877&p=0&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=720&camefrom=&u=https%3A//www.hugedomains.com/domain_profile.cfm%3Fd%3Dsharegods.com&t=HugeDomains.com&invisible=1&sc_rum_e_s=1865&sc_rum_e_e=1881&sc_rum_f_s=0&sc_rum_f_e=1748&get_config=true HTTP/2.0
                                  host: c.statcounter.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  origin: https://www.hugedomains.com
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  referer: https://www.hugedomains.com/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 200
                                  date: Mon, 15 Jul 2024 10:42:24 GMT
                                  content-type: application/json
                                  p3p: policyref="http://www.statcounter.com/w3c/p3p.xml", CP="ADMa OUR COM NAV NID DSP NOI COR"
                                  expires: Mon, 26 Jul 1997 05:00:00 GMT
                                  set-cookie: is_unique=sc5694535.1721040144.0; SameSite=None; Secure; Expires=Saturday, 14-Jul-2029 04:42:24 MDT; Path=/; Domain=.statcounter.com
                                  access-control-allow-origin: https://www.hugedomains.com
                                  access-control-allow-credentials: true
                                  cf-cache-status: DYNAMIC
                                  server: cloudflare
                                  cf-ray: 8a3925455e73413c-LHR
                                  content-encoding: br
                                • flag-us
                                  DNS
                                  c.statcounter.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  c.statcounter.com
                                  IN A
                                  Response
                                  c.statcounter.com
                                  IN A
                                  104.20.94.138
                                  c.statcounter.com
                                  IN A
                                  104.20.95.138
                                • flag-us
                                  DNS
                                  113.170.16.2.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  113.170.16.2.in-addr.arpa
                                  IN PTR
                                  Response
                                  113.170.16.2.in-addr.arpa
                                  IN PTR
                                  a2-16-170-113deploystaticakamaitechnologiescom
                                • flag-us
                                  DNS
                                  234.16.217.172.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  234.16.217.172.in-addr.arpa
                                  IN PTR
                                  Response
                                  234.16.217.172.in-addr.arpa
                                  IN PTR
                                  lhr48s28-in-f101e100net
                                  234.16.217.172.in-addr.arpa
                                  IN PTR
                                  mad08s04-in-f10�I
                                • flag-us
                                  DNS
                                  226.21.18.104.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  226.21.18.104.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  51.170.16.2.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  51.170.16.2.in-addr.arpa
                                  IN PTR
                                  Response
                                  51.170.16.2.in-addr.arpa
                                  IN PTR
                                  a2-16-170-51deploystaticakamaitechnologiescom
                                • flag-us
                                  DNS
                                  227.187.250.142.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  227.187.250.142.in-addr.arpa
                                  IN PTR
                                  Response
                                  227.187.250.142.in-addr.arpa
                                  IN PTR
                                  lhr25s34-in-f31e100net
                                • flag-us
                                  DNS
                                  72.169.217.172.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  72.169.217.172.in-addr.arpa
                                  IN PTR
                                  Response
                                  72.169.217.172.in-addr.arpa
                                  IN PTR
                                  lhr48s09-in-f81e100net
                                • flag-us
                                  DNS
                                  138.94.20.104.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  138.94.20.104.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  99.201.58.216.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  99.201.58.216.in-addr.arpa
                                  IN PTR
                                  Response
                                  99.201.58.216.in-addr.arpa
                                  IN PTR
                                  lhr48s48-in-f31e100net
                                  99.201.58.216.in-addr.arpa
                                  IN PTR
                                  prg03s02-in-f3�G
                                  99.201.58.216.in-addr.arpa
                                  IN PTR
                                  prg03s02-in-f99�G
                                • flag-us
                                  DNS
                                  78.204.58.216.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  78.204.58.216.in-addr.arpa
                                  IN PTR
                                  Response
                                  78.204.58.216.in-addr.arpa
                                  IN PTR
                                  lhr25s13-in-f781e100net
                                  78.204.58.216.in-addr.arpa
                                  IN PTR
                                  lhr25s13-in-f14�H
                                  78.204.58.216.in-addr.arpa
                                  IN PTR
                                  lhr48s49-in-f14�H
                                • flag-us
                                  DNS
                                  81.144.22.2.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  81.144.22.2.in-addr.arpa
                                  IN PTR
                                  Response
                                  81.144.22.2.in-addr.arpa
                                  IN PTR
                                  a2-22-144-81deploystaticakamaitechnologiescom
                                • flag-us
                                  DNS
                                  26.165.165.52.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  26.165.165.52.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  206.23.85.13.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  206.23.85.13.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  147.142.123.92.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  147.142.123.92.in-addr.arpa
                                  IN PTR
                                  Response
                                  147.142.123.92.in-addr.arpa
                                  IN PTR
                                  a92-123-142-147deploystaticakamaitechnologiescom
                                • flag-us
                                  DNS
                                  11.227.111.52.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  11.227.111.52.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  172.210.232.199.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  172.210.232.199.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  172.210.232.199.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  172.210.232.199.in-addr.arpa
                                  IN PTR
                                • 3.19.116.195:80
                                  http://sharegods.com/promo-7.php?pin=101136&query=Download%20Secret%20Service%202%20Security%20Breach%20all%20access&domain=dlfiles.com
                                  http
                                  msedge.exe
                                  881 B
                                  364 B
                                  7
                                  5

                                  HTTP Request

                                  GET http://sharegods.com/promo-7.php?pin=101136&query=Download%20Secret%20Service%202%20Security%20Breach%20all%20access&domain=dlfiles.com

                                  HTTP Response

                                  302
                                • 5.135.162.57:80
                                  http://www.freestats.net/counter.php?i=669&r=&e=file%3A///C%3A/Users/Admin/AppData/Local/Temp/496fa0430be640f855f81380208da9ef_JaffaCakes118.html&n=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/92.0.4515.131%20Safari/537.36%20Edg/92.0.902.67&p=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/92.0.4515.131%20Safari/537.36%20Edg/92.0.902.67&g=file%3A///C%3A/Users/Admin/AppData/Local/Temp/496fa0430be640f855f81380208da9ef_JaffaCakes118.html&l=undefined&sd=24&sw=1280x720
                                  http
                                  msedge.exe
                                  1.3kB
                                  470 B
                                  7
                                  6

                                  HTTP Request

                                  GET http://www.freestats.net/counter.php?i=669&r=&e=file%3A///C%3A/Users/Admin/AppData/Local/Temp/496fa0430be640f855f81380208da9ef_JaffaCakes118.html&n=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/92.0.4515.131%20Safari/537.36%20Edg/92.0.902.67&p=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/92.0.4515.131%20Safari/537.36%20Edg/92.0.902.67&g=file%3A///C%3A/Users/Admin/AppData/Local/Temp/496fa0430be640f855f81380208da9ef_JaffaCakes118.html&l=undefined&sd=24&sw=1280x720

                                  HTTP Response

                                  200
                                • 172.67.70.191:443
                                  https://www.hugedomains.com/cdn-cgi/challenge-platform/h/g/jsd/r/8a39253cbda6bf0d
                                  tls, http2
                                  msedge.exe
                                  20.7kB
                                  109.1kB
                                  92
                                  125

                                  HTTP Request

                                  GET https://www.hugedomains.com/domain_profile.cfm?d=sharegods.com

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://static.hugedomains.com/css/hdv3-css/reboot.min.css

                                  HTTP Request

                                  GET https://static.hugedomains.com/css/hdv3-css/responsive.css?r=20201105a

                                  HTTP Request

                                  GET https://static.hugedomains.com/css/hdv3-css/style.css?r=20201105a

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://static.hugedomains.com/js/hdv3-js/jquery.min.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://static.hugedomains.com/js/hdv3-js/script.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://static.hugedomains.com/images/hdv3-img/logo.png

                                  HTTP Request

                                  GET https://static.hugedomains.com/images/hdv3-img/phone-icon.png

                                  HTTP Request

                                  GET https://static.hugedomains.com/images/hdv3-img/care.png

                                  HTTP Request

                                  GET https://static.hugedomains.com/images/hdv3-img/guarant-footer.png

                                  HTTP Request

                                  GET https://static.hugedomains.com/images/hdv3-img/escrow.png

                                  HTTP Request

                                  GET https://static.hugedomains.com/images/hdv3-img/geo.png

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.hugedomains.com/cdn-cgi/challenge-platform/scripts/jsd/main.js

                                  HTTP Response

                                  302

                                  HTTP Request

                                  GET https://www.hugedomains.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/7a55c9ccbaaa/main.js?

                                  HTTP Response

                                  200

                                  HTTP Request

                                  POST https://www.hugedomains.com/cdn-cgi/challenge-platform/h/g/jsd/r/8a39253cbda6bf0d

                                  HTTP Response

                                  200
                                • 151.101.193.229:443
                                  https://cdn.jsdelivr.net/gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.css
                                  tls, http2
                                  msedge.exe
                                  1.8kB
                                  9.8kB
                                  15
                                  17

                                  HTTP Request

                                  GET https://cdn.jsdelivr.net/gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.css

                                  HTTP Response

                                  200
                                • 2.16.170.113:443
                                  https://use.typekit.net/zyw6mds.css
                                  tls, http2
                                  msedge.exe
                                  1.8kB
                                  7.3kB
                                  16
                                  18

                                  HTTP Request

                                  GET https://use.typekit.net/zyw6mds.css

                                  HTTP Response

                                  200
                                • 2.16.170.51:443
                                  https://p.typekit.net/p.css?s=1&k=zyw6mds&ht=tk&f=40411&a=11744788&app=typekit&e=css
                                  tls, http2
                                  msedge.exe
                                  1.9kB
                                  6.7kB
                                  17
                                  20

                                  HTTP Request

                                  GET https://p.typekit.net/p.css?s=1&k=zyw6mds&ht=tk&f=40411&a=11744788&app=typekit&e=css

                                  HTTP Response

                                  200
                                • 142.250.180.4:443
                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdB69wUAAAAABYUZU_WrxJJxC4oLZd2TV5i9Lzh&co=aHR0cHM6Ly93d3cuaHVnZWRvbWFpbnMuY29tOjQ0Mw..&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=p6bkjjd8mo3q
                                  tls, http2
                                  msedge.exe
                                  2.9kB
                                  41.6kB
                                  31
                                  45

                                  HTTP Request

                                  GET https://www.google.com/recaptcha/api.js

                                  HTTP Request

                                  GET https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdB69wUAAAAABYUZU_WrxJJxC4oLZd2TV5i9Lzh&co=aHR0cHM6Ly93d3cuaHVnZWRvbWFpbnMuY29tOjQ0Mw..&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=p6bkjjd8mo3q
                                • 2.16.170.113:443
                                  https://use.typekit.net/af/a91117/00000000000000003b9b257c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3
                                  tls, http2
                                  msedge.exe
                                  2.6kB
                                  27.0kB
                                  30
                                  35

                                  HTTP Request

                                  GET https://use.typekit.net/af/a91117/00000000000000003b9b257c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3

                                  HTTP Response

                                  200
                                • 104.20.94.138:443
                                  https://c.statcounter.com/t.php?sc_project=5694535&u1=3F4558EBF1194F41879ADB3EC74DBD88&java=1&security=91f91c19&sc_snum=1&sess=99b877&p=0&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=720&camefrom=&u=https%3A//www.hugedomains.com/domain_profile.cfm%3Fd%3Dsharegods.com&t=HugeDomains.com&invisible=1&sc_rum_e_s=1865&sc_rum_e_e=1881&sc_rum_f_s=0&sc_rum_f_e=1748&get_config=true
                                  tls, http2
                                  msedge.exe
                                  2.6kB
                                  20.3kB
                                  26
                                  27

                                  HTTP Request

                                  GET https://secure.statcounter.com/counter/counter.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://c.statcounter.com/t.php?sc_project=5694535&u1=3F4558EBF1194F41879ADB3EC74DBD88&java=1&security=91f91c19&sc_snum=1&sess=99b877&p=0&rcat=d&rdom=d&rdomg=new&bb=1&jg=new&rr=1.1.1.1.1.1.1.1.1&resolution=1280&h=720&camefrom=&u=https%3A//www.hugedomains.com/domain_profile.cfm%3Fd%3Dsharegods.com&t=HugeDomains.com&invisible=1&sc_rum_e_s=1865&sc_rum_e_e=1881&sc_rum_f_s=0&sc_rum_f_e=1748&get_config=true

                                  HTTP Response

                                  200
                                • 8.8.8.8:53
                                  sharegods.com
                                  dns
                                  msedge.exe
                                  59 B
                                  189 B
                                  1
                                  1

                                  DNS Request

                                  sharegods.com

                                  DNS Response

                                  3.19.116.195
                                  3.18.7.81

                                • 8.8.8.8:53
                                  www.freestats.net
                                  dns
                                  msedge.exe
                                  63 B
                                  93 B
                                  1
                                  1

                                  DNS Request

                                  www.freestats.net

                                  DNS Response

                                  5.135.162.57

                                • 8.8.8.8:53
                                  www.hugedomains.com
                                  dns
                                  msedge.exe
                                  65 B
                                  113 B
                                  1
                                  1

                                  DNS Request

                                  www.hugedomains.com

                                  DNS Response

                                  172.67.70.191
                                  104.26.7.37
                                  104.26.6.37

                                • 8.8.8.8:53
                                  cdn.jsdelivr.net
                                  dns
                                  msedge.exe
                                  62 B
                                  160 B
                                  1
                                  1

                                  DNS Request

                                  cdn.jsdelivr.net

                                  DNS Response

                                  151.101.193.229
                                  151.101.1.229
                                  151.101.129.229
                                  151.101.65.229

                                • 8.8.8.8:53
                                  static.hugedomains.com
                                  dns
                                  msedge.exe
                                  68 B
                                  116 B
                                  1
                                  1

                                  DNS Request

                                  static.hugedomains.com

                                  DNS Response

                                  104.26.6.37
                                  104.26.7.37
                                  172.67.70.191

                                • 8.8.8.8:53
                                  use.typekit.net
                                  dns
                                  msedge.exe
                                  61 B
                                  169 B
                                  1
                                  1

                                  DNS Request

                                  use.typekit.net

                                  DNS Response

                                  2.16.170.113
                                  2.16.170.115

                                • 8.8.8.8:53
                                  76.32.126.40.in-addr.arpa
                                  dns
                                  71 B
                                  157 B
                                  1
                                  1

                                  DNS Request

                                  76.32.126.40.in-addr.arpa

                                • 8.8.8.8:53
                                  195.116.19.3.in-addr.arpa
                                  dns
                                  71 B
                                  133 B
                                  1
                                  1

                                  DNS Request

                                  195.116.19.3.in-addr.arpa

                                • 8.8.8.8:53
                                  57.162.135.5.in-addr.arpa
                                  dns
                                  71 B
                                  110 B
                                  1
                                  1

                                  DNS Request

                                  57.162.135.5.in-addr.arpa

                                • 8.8.8.8:53
                                  229.193.101.151.in-addr.arpa
                                  dns
                                  74 B
                                  134 B
                                  1
                                  1

                                  DNS Request

                                  229.193.101.151.in-addr.arpa

                                • 8.8.8.8:53
                                  191.70.67.172.in-addr.arpa
                                  dns
                                  72 B
                                  134 B
                                  1
                                  1

                                  DNS Request

                                  191.70.67.172.in-addr.arpa

                                • 8.8.8.8:53
                                  p.typekit.net
                                  dns
                                  msedge.exe
                                  59 B
                                  170 B
                                  1
                                  1

                                  DNS Request

                                  p.typekit.net

                                  DNS Response

                                  2.16.170.51
                                  2.16.170.112

                                • 8.8.8.8:53
                                  www.google.com
                                  dns
                                  msedge.exe
                                  60 B
                                  76 B
                                  1
                                  1

                                  DNS Request

                                  www.google.com

                                  DNS Response

                                  142.250.180.4

                                • 8.8.8.8:53
                                  secure.statcounter.com
                                  dns
                                  msedge.exe
                                  68 B
                                  100 B
                                  1
                                  1

                                  DNS Request

                                  secure.statcounter.com

                                  DNS Response

                                  104.20.94.138
                                  104.20.95.138

                                • 8.8.8.8:53
                                  c.statcounter.com
                                  dns
                                  msedge.exe
                                  63 B
                                  95 B
                                  1
                                  1

                                  DNS Request

                                  c.statcounter.com

                                  DNS Response

                                  104.20.94.138
                                  104.20.95.138

                                • 142.250.180.4:443
                                  www.google.com
                                  https
                                  msedge.exe
                                  4.4kB
                                  9.8kB
                                  15
                                  17
                                • 8.8.8.8:53
                                  113.170.16.2.in-addr.arpa
                                  dns
                                  71 B
                                  135 B
                                  1
                                  1

                                  DNS Request

                                  113.170.16.2.in-addr.arpa

                                • 8.8.8.8:53
                                  234.16.217.172.in-addr.arpa
                                  dns
                                  73 B
                                  142 B
                                  1
                                  1

                                  DNS Request

                                  234.16.217.172.in-addr.arpa

                                • 8.8.8.8:53
                                  226.21.18.104.in-addr.arpa
                                  dns
                                  72 B
                                  134 B
                                  1
                                  1

                                  DNS Request

                                  226.21.18.104.in-addr.arpa

                                • 8.8.8.8:53
                                  51.170.16.2.in-addr.arpa
                                  dns
                                  70 B
                                  133 B
                                  1
                                  1

                                  DNS Request

                                  51.170.16.2.in-addr.arpa

                                • 8.8.8.8:53
                                  227.187.250.142.in-addr.arpa
                                  dns
                                  74 B
                                  112 B
                                  1
                                  1

                                  DNS Request

                                  227.187.250.142.in-addr.arpa

                                • 8.8.8.8:53
                                  72.169.217.172.in-addr.arpa
                                  dns
                                  73 B
                                  111 B
                                  1
                                  1

                                  DNS Request

                                  72.169.217.172.in-addr.arpa

                                • 8.8.8.8:53
                                  138.94.20.104.in-addr.arpa
                                  dns
                                  72 B
                                  134 B
                                  1
                                  1

                                  DNS Request

                                  138.94.20.104.in-addr.arpa

                                • 8.8.8.8:53
                                  99.201.58.216.in-addr.arpa
                                  dns
                                  72 B
                                  169 B
                                  1
                                  1

                                  DNS Request

                                  99.201.58.216.in-addr.arpa

                                • 8.8.8.8:53
                                  78.204.58.216.in-addr.arpa
                                  dns
                                  72 B
                                  171 B
                                  1
                                  1

                                  DNS Request

                                  78.204.58.216.in-addr.arpa

                                • 142.250.180.4:443
                                  www.google.com
                                  https
                                  msedge.exe
                                  3.9kB
                                  15.7kB
                                  10
                                  16
                                • 224.0.0.251:5353
                                  512 B
                                  8
                                • 8.8.8.8:53
                                  81.144.22.2.in-addr.arpa
                                  dns
                                  70 B
                                  133 B
                                  1
                                  1

                                  DNS Request

                                  81.144.22.2.in-addr.arpa

                                • 8.8.8.8:53
                                  26.165.165.52.in-addr.arpa
                                  dns
                                  72 B
                                  146 B
                                  1
                                  1

                                  DNS Request

                                  26.165.165.52.in-addr.arpa

                                • 8.8.8.8:53
                                  206.23.85.13.in-addr.arpa
                                  dns
                                  71 B
                                  145 B
                                  1
                                  1

                                  DNS Request

                                  206.23.85.13.in-addr.arpa

                                • 8.8.8.8:53
                                  147.142.123.92.in-addr.arpa
                                  dns
                                  73 B
                                  139 B
                                  1
                                  1

                                  DNS Request

                                  147.142.123.92.in-addr.arpa

                                • 8.8.8.8:53
                                  11.227.111.52.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  11.227.111.52.in-addr.arpa

                                • 8.8.8.8:53
                                  172.210.232.199.in-addr.arpa
                                  dns
                                  148 B
                                  128 B
                                  2
                                  1

                                  DNS Request

                                  172.210.232.199.in-addr.arpa

                                  DNS Request

                                  172.210.232.199.in-addr.arpa

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  8dc45b70cbe29a357e2c376a0c2b751b

                                  SHA1

                                  25d623cea817f86b8427db53b82340410c1489b2

                                  SHA256

                                  511cfb6bedbad2530b5cc5538b6ec2184fc4f85947ba4c8166d0bb9f5fe2703a

                                  SHA512

                                  3ce0f52675feb16d6e62aae1c50767da178b93bdae28bacf6df3a2f72b8cc75b09c5092d9065e0872e5d09fd9ffe0c6931d6ae1943ddb1927b85d60659ef866e

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  1790c766c15938258a4f9b984cf68312

                                  SHA1

                                  15c9827d278d28b23a8ea0389d42fa87e404359f

                                  SHA256

                                  2e3978bb58c701f3c6b05de9349b7334a194591bec7bcf73f53527dc0991dc63

                                  SHA512

                                  2682d9c60c9d67608cf140b6ca4958d890bcbc3c8a8e95fcc639d2a11bb0ec348ca55ae99a5840e1f50e5c5bcf3e27c97fc877582d869d98cc4ea3448315aafb

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                  Filesize

                                  211KB

                                  MD5

                                  151fb811968eaf8efb840908b89dc9d4

                                  SHA1

                                  7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                                  SHA256

                                  043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                                  SHA512

                                  83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                  Filesize

                                  312B

                                  MD5

                                  0ea688883a02e7f866762e8dc577a7da

                                  SHA1

                                  f2ed6b226b79799be85a2d3c7c5cb3a3e7adc4f4

                                  SHA256

                                  e93db17de55921e60ade786f18b09e3847ea1184f31b10673f77d0173f2a47eb

                                  SHA512

                                  dc650cb74ce7875ff59399a58717fdc9bd4540a6b5c456f9c5ad1d8c37d11212e330ceb2aac9b7e9d004a3b76125e3f70bbe2822cc7619449e476680a11af945

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                  Filesize

                                  1KB

                                  MD5

                                  7a73036e8e285df917618aecb9260811

                                  SHA1

                                  571461e16485d05b8705bb9c84a2f1a5dceafd67

                                  SHA256

                                  6e6422245dcfdb36a9e9d8d7fac9b11e1c8e88a8f3097957717d66f81d0cbbbf

                                  SHA512

                                  a3685304a56754d1d70f991e7635a03e21007aa580776cc406cb469572ce3cd65434a7dbc1bfacad080304a4d6d650aa488dbfb3073505985cf0ec271db9ac18

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  fca261edc2bfcbf3ee724029a7b17cf4

                                  SHA1

                                  828bdbdcd67730550a2e02f7e877ee8d207369dc

                                  SHA256

                                  904d9282d602a83c6c371b1f9b7e6a9ae39e7937fd626dd78c4f8fa858aad1e5

                                  SHA512

                                  dce063e556a49c17635dfd26b388dbbe9ce500739e393245f302823b0c8bd8a369829c7f30d27676005237b44037a87c9b14a6612ba786859b4e7d02fb8e5075

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  7KB

                                  MD5

                                  1de3210b25a43593c8eb18c3b17d4411

                                  SHA1

                                  0f9acb7f20504d9cf2e6f9e374ef15a6d77623f9

                                  SHA256

                                  b936927a5cbf47f1850420e054a364c29148c2b63c6714a4bfad7d7495cfb5b3

                                  SHA512

                                  e1ba83b4385222cd32ee3924116085c3348a99ea5150d1ac55ffc8e81d69675597be5b0adf90b1d51c52b9f5a126ec5c3dc666d07639d8fe775183caddc819e1

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  11KB

                                  MD5

                                  b9d659fee56f071440eff4fe77fa6e1b

                                  SHA1

                                  75ef4246d6b344187c28b8421c0d67421924f51d

                                  SHA256

                                  b561086b19d08ded92b1df299f38b3c5547e2fcdc3cd63cf74fe1d910a6d582d

                                  SHA512

                                  4011d4940c7afa449c5320e2f40db8669e38ae5f190c2c896611fcb720fc0a398251db4f86c49d19dd67be7f9b0300a0c48d3b4746243ed5c2a88b8d32ffad47

                                We care about your privacy.

                                This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.