Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

14/09/2024, 13:36 UTC

240914-qwdgtsxamc 7

14/09/2024, 13:34 UTC

240914-qvf7bsweqk 3

14/09/2024, 13:25 UTC

240914-qn4daawflf 3

14/09/2024, 12:47 UTC

240914-p1gvdavcrg 9

14/09/2024, 12:47 UTC

240914-p1cknathnp 3

14/09/2024, 12:24 UTC

240914-plhs5atbnr 7

14/09/2024, 12:23 UTC

240914-pkklbstfpe 3

Analysis

  • max time kernel
    305s
  • max time network
    305s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14/09/2024, 13:25 UTC

General

  • Target

    https://t.co/gHdmLP7nlZ

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.co/gHdmLP7nlZ
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbec733cb8,0x7ffbec733cc8,0x7ffbec733cd8
      2⤵
        PID:2744
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2056 /prefetch:2
        2⤵
          PID:1216
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3924
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:8
          2⤵
            PID:748
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
            2⤵
              PID:2024
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
              2⤵
                PID:1544
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
                2⤵
                  PID:4768
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4032 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1692
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5448 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4992
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4284 /prefetch:8
                  2⤵
                    PID:1252
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                    2⤵
                      PID:768
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:1
                      2⤵
                        PID:2948
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:1
                        2⤵
                          PID:1128
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
                          2⤵
                            PID:2908
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,6580564551342884671,6318344119140185769,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2620 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4636
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:1252
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:2232
                            • C:\Windows\system32\AUDIODG.EXE
                              C:\Windows\system32\AUDIODG.EXE 0x00000000000004D8 0x00000000000004DC
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2084

                            Network

                            • flag-us
                              DNS
                              t.co
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              t.co
                              IN A
                              Response
                              t.co
                              IN A
                              162.159.140.229
                              t.co
                              IN A
                              172.66.0.227
                            • flag-us
                              DNS
                              mega.nz
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              mega.nz
                              IN A
                              Response
                              mega.nz
                              IN A
                              31.216.144.5
                              mega.nz
                              IN A
                              31.216.145.5
                            • flag-us
                              DNS
                              8.8.8.8.in-addr.arpa
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              8.8.8.8.in-addr.arpa
                              IN PTR
                              Response
                              8.8.8.8.in-addr.arpa
                              IN PTR
                              dnsgoogle
                            • flag-us
                              DNS
                              g.api.mega.co.nz
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              g.api.mega.co.nz
                              IN A
                              Response
                              g.api.mega.co.nz
                              IN CNAME
                              lu.api.mega.co.nz
                              lu.api.mega.co.nz
                              IN A
                              66.203.125.14
                              lu.api.mega.co.nz
                              IN A
                              66.203.125.13
                              lu.api.mega.co.nz
                              IN A
                              66.203.125.16
                              lu.api.mega.co.nz
                              IN A
                              66.203.125.11
                              lu.api.mega.co.nz
                              IN A
                              66.203.125.12
                              lu.api.mega.co.nz
                              IN A
                              66.203.125.15
                            • flag-us
                              DNS
                              75.159.190.20.in-addr.arpa
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              75.159.190.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              12.173.189.20.in-addr.arpa
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              12.173.189.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              GET
                              https://t.co/gHdmLP7nlZ
                              msedge.exe
                              Remote address:
                              162.159.140.229:443
                              Request
                              GET /gHdmLP7nlZ HTTP/2.0
                              host: t.co
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              sec-ch-ua-mobile: ?0
                              dnt: 1
                              upgrade-insecure-requests: 1
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              sec-fetch-site: none
                              sec-fetch-mode: navigate
                              sec-fetch-user: ?1
                              sec-fetch-dest: document
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              date: Sat, 14 Sep 2024 13:25:43 GMT
                              content-type: text/html; charset=utf-8
                              perf: 7402827104
                              vary: Origin
                              expires: Sat, 14 Sep 2024 13:30:43 GMT
                              set-cookie: muc=3f8c8e93-7151-4c8d-99f1-4deb8abf402c; Max-Age=34214400; Expires=Wed, 15 Oct 2025 13:25:43 GMT; Domain=t.co; Secure; SameSite=None
                              cache-control: private,max-age=300
                              x-transaction-id: f6bfc7daa8e6017b
                              x-xss-protection: 0
                              strict-transport-security: max-age=0
                              x-response-time: 122
                              x-connection-hash: fa7b47afa9bd76f5dce729502fa22ef4c9fc7d63064bb49ca9b15a9903f38e51
                              cf-cache-status: DYNAMIC
                              set-cookie: __cf_bm=_mfIWZyh41lK1TnrK8wcjF_uTBYywXPJxuS4GLWXGSs-1726320343-1.0.1.1-AvDgcdCuoe861lcpqDwrVQOhoASZ4Sm0Jr.pGyEAvkbnPOlu4egKt.tgszK4QBDhE.TELeD2RSodtS9PTDxGFA; path=/; expires=Sat, 14-Sep-24 13:55:43 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
                              server: cloudflare
                              cf-ray: 8c30b4642ec994c6-LHR
                              content-encoding: gzip
                            • flag-lu
                              GET
                              https://mega.nz/folder/JPtFDJiL
                              msedge.exe
                              Remote address:
                              31.216.144.5:443
                              Request
                              GET /folder/JPtFDJiL HTTP/1.1
                              Host: mega.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              sec-ch-ua-mobile: ?0
                              Upgrade-Insecure-Requests: 1
                              DNT: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Referer: https://t.co/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/html
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                              Access-Control-Max-Age: 86400
                              Content-Encoding: gzip
                              Content-Length: 877
                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                              X-Frame-Options: DENY
                              X-Robots-Tag: noindex
                              Set-Cookie: geoip=GB
                              Content-Security-Policy: default-src 'self' data: blob: *.mega.co.nz *.mega.nz *.mega.io http://*.mega.co.nz http://*.mega.nz http://*.mega.io wss://*.karere.mega.nz wss://*.sfu.mega.co.nz *.karere.mega.nz:1380 http://127.0.0.1:6341 localhost.megasyncloopback.mega.nz:6342; script-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob:; style-src 'self' 'unsafe-inline' *.mega.co.nz *.mega.nz *.mega.io data: blob:; frame-src 'self' *.megapay.nz ad.mega.nz mega: *.megaad.nz https://mega.nz/ https://mega.io/; img-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz
                              Connection: Keep-Alive
                            • flag-lu
                              GET
                              https://mega.nz/secureboot.js?r=1726184168
                              msedge.exe
                              Remote address:
                              31.216.144.5:443
                              Request
                              GET /secureboot.js?r=1726184168 HTTP/1.1
                              Host: mega.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://mega.nz/folder/JPtFDJiL
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/javascript
                              Content-Length: 57696
                              Cache-Control: no-cache, no-store, must-revalidate
                              Pragma: no-cache
                              Expires: 0
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                              Access-Control-Max-Age: 86400
                              Content-Encoding: gzip
                            • flag-lu
                              GET
                              https://mega.nz/loading-sprite_v4.png
                              msedge.exe
                              Remote address:
                              31.216.144.5:443
                              Request
                              GET /loading-sprite_v4.png HTTP/1.1
                              Host: mega.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://mega.nz/folder/JPtFDJiL
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: image/png
                              Content-Length: 3414
                              Cache-Control: max-age=8640000
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                              Access-Control-Max-Age: 86400
                            • flag-lu
                              GET
                              https://mega.nz/favicon.ico?v=3
                              msedge.exe
                              Remote address:
                              31.216.144.5:443
                              Request
                              GET /favicon.ico?v=3 HTTP/1.1
                              Host: mega.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://mega.nz/folder/JPtFDJiL
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: image/x-icon
                              Content-Length: 1029
                              Cache-Control: max-age=8640000
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                              Access-Control-Max-Age: 86400
                              Content-Encoding: gzip
                            • flag-lu
                              GET
                              https://mega.nz/android-chrome-144x144.png
                              msedge.exe
                              Remote address:
                              31.216.144.5:443
                              Request
                              GET /android-chrome-144x144.png HTTP/1.1
                              Host: mega.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://mega.nz/folder/JPtFDJiL
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: image/png
                              Content-Length: 7057
                              Cache-Control: max-age=8640000
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                              Access-Control-Max-Age: 86400
                            • flag-lu
                              GET
                              https://mega.nz/nodedec.js?v=6
                              msedge.exe
                              Remote address:
                              31.216.144.5:443
                              Request
                              GET /nodedec.js?v=6 HTTP/1.1
                              Host: mega.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: same-origin
                              Sec-Fetch-Dest: worker
                              Referer: https://mega.nz/folder/JPtFDJiL
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/javascript
                              Content-Length: 9894
                              Cache-Control: max-age=8640000
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                              Access-Control-Max-Age: 86400
                              Content-Encoding: gzip
                            • flag-lu
                              GET
                              https://mega.nz/sjcl.js
                              msedge.exe
                              Remote address:
                              31.216.144.5:443
                              Request
                              GET /sjcl.js HTTP/1.1
                              Host: mega.nz
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://mega.nz/nodedec.js?v=6
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/javascript
                              Content-Length: 22139
                              Cache-Control: max-age=8640000
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                              Access-Control-Max-Age: 86400
                              Content-Encoding: gzip
                            • flag-lu
                              GET
                              https://mega.nz/rsaasm.js
                              msedge.exe
                              Remote address:
                              31.216.144.5:443
                              Request
                              GET /rsaasm.js HTTP/1.1
                              Host: mega.nz
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://mega.nz/nodedec.js?v=6
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/javascript
                              Content-Length: 37695
                              Cache-Control: max-age=8640000
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                              Access-Control-Max-Age: 86400
                              Content-Encoding: gzip
                            • flag-lu
                              GET
                              https://mega.nz/sw.js?v=1
                              msedge.exe
                              Remote address:
                              31.216.144.5:443
                              Request
                              GET /sw.js?v=1 HTTP/1.1
                              Host: mega.nz
                              Connection: keep-alive
                              Cache-Control: max-age=0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              DNT: 1
                              Accept: */*
                              Service-Worker: script
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: same-origin
                              Sec-Fetch-Dest: serviceworker
                              Referer: https://mega.nz/folder/JPtFDJiL
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/javascript
                              Content-Length: 1208
                              Cache-Control: max-age=8640000
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                              Access-Control-Max-Age: 86400
                              Content-Encoding: gzip
                            • flag-lu
                              GET
                              https://mega.nz/manifest.json
                              msedge.exe
                              Remote address:
                              31.216.144.5:443
                              Request
                              GET /manifest.json HTTP/1.1
                              Host: mega.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/folder/JPtFDJiL
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: application/json
                              Content-Length: 275
                              Cache-Control: max-age=8640000
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                              Access-Control-Max-Age: 86400
                              Content-Encoding: gzip
                            • flag-us
                              DNS
                              229.140.159.162.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              229.140.159.162.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              ocsp.digicert.com
                              Remote address:
                              8.8.8.8:53
                              Request
                              ocsp.digicert.com
                              IN A
                              Response
                              ocsp.digicert.com
                              IN CNAME
                              ocsp.edge.digicert.com
                              ocsp.edge.digicert.com
                              IN CNAME
                              fp2e7a.wpc.2be4.phicdn.net
                              fp2e7a.wpc.2be4.phicdn.net
                              IN CNAME
                              fp2e7a.wpc.phicdn.net
                              fp2e7a.wpc.phicdn.net
                              IN A
                              192.229.221.95
                            • flag-us
                              DNS
                              self.events.data.microsoft.com
                              Remote address:
                              8.8.8.8:53
                              Request
                              self.events.data.microsoft.com
                              IN A
                              Response
                              self.events.data.microsoft.com
                              IN CNAME
                              self-events-data.trafficmanager.net
                              self-events-data.trafficmanager.net
                              IN CNAME
                              onedscolprdwus11.westus.cloudapp.azure.com
                              onedscolprdwus11.westus.cloudapp.azure.com
                              IN A
                              20.189.173.12
                            • flag-us
                              DNS
                              self.events.data.microsoft.com
                              Remote address:
                              8.8.8.8:53
                              Request
                              self.events.data.microsoft.com
                              IN A
                            • flag-us
                              DNS
                              240.143.123.92.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              240.143.123.92.in-addr.arpa
                              IN PTR
                              Response
                              240.143.123.92.in-addr.arpa
                              IN PTR
                              a92-123-143-240deploystaticakamaitechnologiescom
                            • flag-us
                              DNS
                              14.125.203.66.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              14.125.203.66.in-addr.arpa
                              IN PTR
                              Response
                              14.125.203.66.in-addr.arpa
                              IN PTR
                              bt4apimegaconz
                            • flag-us
                              DNS
                              ctldl.windowsupdate.com
                              Remote address:
                              8.8.8.8:53
                              Request
                              ctldl.windowsupdate.com
                              IN A
                              Response
                              ctldl.windowsupdate.com
                              IN CNAME
                              ctldl.windowsupdate.com.delivery.microsoft.com
                              ctldl.windowsupdate.com.delivery.microsoft.com
                              IN CNAME
                              wu-b-net.trafficmanager.net
                              wu-b-net.trafficmanager.net
                              IN CNAME
                              download.windowsupdate.com.edgesuite.net
                              download.windowsupdate.com.edgesuite.net
                              IN CNAME
                              a767.dspw65.akamai.net
                              a767.dspw65.akamai.net
                              IN A
                              92.123.143.240
                              a767.dspw65.akamai.net
                              IN A
                              92.123.140.25
                            • flag-us
                              DNS
                              5.144.216.31.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              5.144.216.31.in-addr.arpa
                              IN PTR
                              Response
                              5.144.216.31.in-addr.arpa
                              IN PTR
                              31-216-144-5ipdcluxcom
                            • flag-us
                              DNS
                              login.live.com
                              Remote address:
                              8.8.8.8:53
                              Request
                              login.live.com
                              IN A
                              Response
                              login.live.com
                              IN CNAME
                              login.msa.msidentity.com
                              login.msa.msidentity.com
                              IN CNAME
                              www.tm.lg.prod.aadmsa.trafficmanager.net
                              www.tm.lg.prod.aadmsa.trafficmanager.net
                              IN CNAME
                              prdv4a.aadg.msidentity.com
                              prdv4a.aadg.msidentity.com
                              IN CNAME
                              www.tm.v4.a.prd.aadg.trafficmanager.net
                              www.tm.v4.a.prd.aadg.trafficmanager.net
                              IN A
                              20.190.159.75
                              www.tm.v4.a.prd.aadg.trafficmanager.net
                              IN A
                              20.190.159.2
                              www.tm.v4.a.prd.aadg.trafficmanager.net
                              IN A
                              20.190.159.73
                              www.tm.v4.a.prd.aadg.trafficmanager.net
                              IN A
                              20.190.159.4
                              www.tm.v4.a.prd.aadg.trafficmanager.net
                              IN A
                              40.126.31.69
                              www.tm.v4.a.prd.aadg.trafficmanager.net
                              IN A
                              40.126.31.73
                              www.tm.v4.a.prd.aadg.trafficmanager.net
                              IN A
                              40.126.31.71
                              www.tm.v4.a.prd.aadg.trafficmanager.net
                              IN A
                              20.190.159.71
                            • flag-us
                              DNS
                              23.236.111.52.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              23.236.111.52.in-addr.arpa
                              IN PTR
                              Response
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/lang/en_658212b91e070be8ab9ebd0c92b1d26736a94701312baef5a66743542e2307fc.json
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/lang/en_658212b91e070be8ab9ebd0c92b1d26736a94701312baef5a66743542e2307fc.json HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:44 GMT
                              content-type: application/json
                              content-length: 97932
                              last-modified: Fri, 13 Sep 2024 02:36:52 GMT
                              vary: Accept-Encoding
                              etag: "66e3a544-17e8c"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-1_ed4d09c067524631ba4f93c8318fada5e09c4c099d49a88781733821edfe8e48.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-1_ed4d09c067524631ba4f93c8318fada5e09c4c099d49a88781733821edfe8e48.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:44 GMT
                              content-type: application/javascript
                              content-length: 115438
                              last-modified: Fri, 13 Sep 2024 02:36:57 GMT
                              vary: Accept-Encoding
                              etag: "66e3a549-1c2ee"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-2_d4751f46fd7156b0eed6b9e753db3df136f621e7ab2fd8dceade57242c814d33.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-2_d4751f46fd7156b0eed6b9e753db3df136f621e7ab2fd8dceade57242c814d33.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:44 GMT
                              content-type: application/javascript
                              content-length: 123045
                              last-modified: Fri, 13 Sep 2024 02:36:57 GMT
                              vary: Accept-Encoding
                              etag: "66e3a549-1e0a5"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-3_1437b41393ef2feb26a30ee4f7976119f86f18e6d53972e47895b7e9b6730410.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-3_1437b41393ef2feb26a30ee4f7976119f86f18e6d53972e47895b7e9b6730410.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:44 GMT
                              content-type: application/javascript
                              content-length: 114053
                              last-modified: Fri, 13 Sep 2024 02:36:56 GMT
                              vary: Accept-Encoding
                              etag: "66e3a548-1bd85"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-4_6450a54915a1302d551267a155725ccca1f1e5f1072cf3313071cdcc366b5d55.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-4_6450a54915a1302d551267a155725ccca1f1e5f1072cf3313071cdcc366b5d55.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:44 GMT
                              content-type: application/javascript
                              content-length: 114105
                              last-modified: Fri, 13 Sep 2024 02:36:56 GMT
                              vary: Accept-Encoding
                              etag: "66e3a548-1bdb9"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-5_1e8d55392e39879ae4e19bb42ed78be4b866cb976bf9818abb75572e4bf9575b.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-5_1e8d55392e39879ae4e19bb42ed78be4b866cb976bf9818abb75572e4bf9575b.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:44 GMT
                              content-type: application/javascript
                              content-length: 109951
                              last-modified: Fri, 13 Sep 2024 02:36:57 GMT
                              vary: Accept-Encoding
                              etag: "66e3a549-1ad7f"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-6_ec1c655986c834103452c3cf52fc5a8cea967ab8b9170dfae9d1e42959ed1394.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-6_ec1c655986c834103452c3cf52fc5a8cea967ab8b9170dfae9d1e42959ed1394.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:44 GMT
                              content-type: application/javascript
                              content-length: 115885
                              last-modified: Fri, 13 Sep 2024 02:36:57 GMT
                              vary: Accept-Encoding
                              etag: "66e3a549-1c4ad"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/css/mega-1_07d7f1cae5f34137fc1b4cca77ca88bebb96f2ee241b4d8de4a1cb1c347628bd.css
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/css/mega-1_07d7f1cae5f34137fc1b4cca77ca88bebb96f2ee241b4d8de4a1cb1c347628bd.css HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:44 GMT
                              content-type: text/css
                              content-length: 77083
                              last-modified: Fri, 13 Sep 2024 02:36:59 GMT
                              vary: Accept-Encoding
                              etag: "66e3a54b-12d1b"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/html/templates_81f7408a142f327272609463c5fe63b505fb00db689e31cfcc48e5c254831942.json
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/html/templates_81f7408a142f327272609463c5fe63b505fb00db689e31cfcc48e5c254831942.json HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/json
                              content-length: 110168
                              last-modified: Fri, 13 Sep 2024 02:36:59 GMT
                              vary: Accept-Encoding
                              etag: "66e3a54b-1ae58"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-7_ef8755958dc3ed928da3382a69c36cf6ec2bfb1a98f1d9e71165ab81fe735e6a.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-7_ef8755958dc3ed928da3382a69c36cf6ec2bfb1a98f1d9e71165ab81fe735e6a.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 69976
                              last-modified: Fri, 13 Sep 2024 02:36:57 GMT
                              vary: Accept-Encoding
                              etag: "66e3a549-11158"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-8_bed7898049a8fcc7f611383d60758510c4bb38bbcf218d3011c7fb2426a67461.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-8_bed7898049a8fcc7f611383d60758510c4bb38bbcf218d3011c7fb2426a67461.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 87923
                              last-modified: Fri, 13 Sep 2024 02:36:57 GMT
                              vary: Accept-Encoding
                              etag: "66e3a549-15773"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/css/bottom-pages-animations.css-postbuild_077437ba5398f2997efea39e55f89eadd473667177aba0b14a48c8b57c60af43.css
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/css/bottom-pages-animations.css-postbuild_077437ba5398f2997efea39e55f89eadd473667177aba0b14a48c8b57c60af43.css HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: text/css
                              content-length: 1377
                              last-modified: Fri, 13 Sep 2024 02:36:59 GMT
                              vary: Accept-Encoding
                              etag: "66e3a54b-561"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-9_04ab5afde4357c1aaa61284f7349461ff843276ab4d9159e2c622758fc783fcb.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-9_04ab5afde4357c1aaa61284f7349461ff843276ab4d9159e2c622758fc783fcb.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 118333
                              last-modified: Fri, 13 Sep 2024 02:36:56 GMT
                              vary: Accept-Encoding
                              etag: "66e3a548-1ce3d"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/css/mega-2_fa9e1dd82c98301f7df56c2fa47f9ebf5155ecdd758a4566f653e2289e517ac5.css
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/css/mega-2_fa9e1dd82c98301f7df56c2fa47f9ebf5155ecdd758a4566f653e2289e517ac5.css HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: text/css
                              content-length: 30188
                              last-modified: Fri, 13 Sep 2024 02:36:59 GMT
                              vary: Accept-Encoding
                              etag: "66e3a54b-75ec"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-10_5e906d738618166f0b8c675399da6209f4aa8e39ffeb5e6028fe632bcf14a2f1.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-10_5e906d738618166f0b8c675399da6209f4aa8e39ffeb5e6028fe632bcf14a2f1.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 104118
                              last-modified: Fri, 13 Sep 2024 02:36:56 GMT
                              vary: Accept-Encoding
                              etag: "66e3a548-196b6"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-11_5196455d37799a20710fb695c43f9383288bdf5a689ae84b222565a66f384802.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-11_5196455d37799a20710fb695c43f9383288bdf5a689ae84b222565a66f384802.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 84620
                              last-modified: Fri, 13 Sep 2024 02:36:56 GMT
                              vary: Accept-Encoding
                              etag: "66e3a548-14a8c"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/css/mega-3_76baa70cab8f72e9ac1492f620725195a4f022d820d1db592c4992d62eaeade2.css
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/css/mega-3_76baa70cab8f72e9ac1492f620725195a4f022d820d1db592c4992d62eaeade2.css HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: text/css
                              content-length: 116772
                              last-modified: Fri, 13 Sep 2024 02:36:59 GMT
                              vary: Accept-Encoding
                              etag: "66e3a54b-1c824"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-12_c2de9651fe3a092706e1d9fc4e513eaa9547eb5c3ecb7126a7b7812d46384661.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-12_c2de9651fe3a092706e1d9fc4e513eaa9547eb5c3ecb7126a7b7812d46384661.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 105113
                              last-modified: Fri, 13 Sep 2024 02:36:57 GMT
                              vary: Accept-Encoding
                              etag: "66e3a549-19a99"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-13_d47e9fa83de45ec46a76313173c12fd9de29289fe47f90de646a35f9e15c049d.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-13_d47e9fa83de45ec46a76313173c12fd9de29289fe47f90de646a35f9e15c049d.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 102054
                              last-modified: Fri, 13 Sep 2024 02:36:56 GMT
                              vary: Accept-Encoding
                              etag: "66e3a548-18ea6"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-14_6d5e4e88b66a2e3eb602bfafcfb16dffb512733daba0da7510e08e516c4b648c.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-14_6d5e4e88b66a2e3eb602bfafcfb16dffb512733daba0da7510e08e516c4b648c.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 89822
                              last-modified: Fri, 13 Sep 2024 02:36:55 GMT
                              vary: Accept-Encoding
                              etag: "66e3a547-15ede"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/css/mega-4_b84ca82038b6ec60a770099c31637fcadc63a2cf7bc10e2de49db3ba0995ff31.css
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/css/mega-4_b84ca82038b6ec60a770099c31637fcadc63a2cf7bc10e2de49db3ba0995ff31.css HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: text/css
                              content-length: 46288
                              last-modified: Fri, 13 Sep 2024 02:36:59 GMT
                              vary: Accept-Encoding
                              etag: "66e3a54b-b4d0"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/images/mega/contact-avatar_18cc8179fdcf896e202df0bee3a8a381667c7ab2e8206b7b157494d10beeae12.svg
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/images/mega/contact-avatar_18cc8179fdcf896e202df0bee3a8a381667c7ab2e8206b7b157494d10beeae12.svg HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: image/svg+xml
                              content-length: 632
                              last-modified: Fri, 13 Sep 2024 02:36:55 GMT
                              vary: Accept-Encoding
                              etag: "66e3a547-278"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-15_f3399c822817498b12ebba41ea49e76e7f6d23dabfb5ae97e55c183d7f7e2ee3.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-15_f3399c822817498b12ebba41ea49e76e7f6d23dabfb5ae97e55c183d7f7e2ee3.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 90670
                              last-modified: Fri, 13 Sep 2024 02:36:56 GMT
                              vary: Accept-Encoding
                              etag: "66e3a548-1622e"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/mega-16_e87b6936b3e0df4cc2e63d7904e9d9491c5f434ed4ad2ded3479aead0ce667c9.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/mega-16_e87b6936b3e0df4cc2e63d7904e9d9491c5f434ed4ad2ded3479aead0ce667c9.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 102658
                              last-modified: Fri, 13 Sep 2024 02:36:57 GMT
                              vary: Accept-Encoding
                              etag: "66e3a549-19102"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/css/mega-7_58c04ac027b15931acfb17be4a134e35c8bdd3b99109e617895713a42f32d84a.css
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/css/mega-7_58c04ac027b15931acfb17be4a134e35c8bdd3b99109e617895713a42f32d84a.css HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: text/css
                              content-length: 9042
                              last-modified: Fri, 13 Sep 2024 02:36:59 GMT
                              vary: Accept-Encoding
                              etag: "66e3a54b-2352"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/js/vendor/asmcrypto_9c90f27443fbdb85519985333a8b00c3cff0e10a2753955f41890342d64362f7.js
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/js/vendor/asmcrypto_9c90f27443fbdb85519985333a8b00c3cff0e10a2753955f41890342d64362f7.js HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: application/javascript
                              content-length: 49684
                              last-modified: Fri, 13 Sep 2024 02:36:58 GMT
                              vary: Accept-Encoding
                              etag: "66e3a54a-c214"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/css/folder-link.css-postbuild_1d21b6fd6f92e09c0c138dd448a4aa0fccac3c7061221470dc87f31b03e3fbb9.css
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/css/folder-link.css-postbuild_1d21b6fd6f92e09c0c138dd448a4aa0fccac3c7061221470dc87f31b03e3fbb9.css HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: */*
                              origin: https://mega.nz
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: empty
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: text/css
                              content-length: 639
                              last-modified: Fri, 13 Sep 2024 02:36:59 GMT
                              vary: Accept-Encoding
                              etag: "66e3a54b-27f"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/fonts/SourceSansPro-Regular.woff2?v=f71f612f60d5bb7e
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/fonts/SourceSansPro-Regular.woff2?v=f71f612f60d5bb7e HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://mega.nz
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:45 GMT
                              content-type: font/woff2
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              vary: Accept-Encoding
                              etag: W/"66e37b9b-16014"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              content-encoding: gzip
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/fonts/lato-light-ie.woff2?v=3af05cb63f7f4e02
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/fonts/lato-light-ie.woff2?v=3af05cb63f7f4e02 HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://mega.nz
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: font/woff2
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              vary: Accept-Encoding
                              etag: W/"66e37b9b-23064"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              content-encoding: gzip
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/fonts/Lato-Regular.woff2?v=6343dd45044b0726
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/fonts/Lato-Regular.woff2?v=6343dd45044b0726 HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://mega.nz
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: font/woff2
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              vary: Accept-Encoding
                              etag: W/"66e37b9b-2c9b4"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              content-encoding: gzip
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-mono.ee0d4eee3ddc0278.woff2?h=2ed308d18
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/imagery/sprites-fm-mono.ee0d4eee3ddc0278.woff2?h=2ed308d18 HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://mega.nz
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: font/woff2
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              vary: Accept-Encoding
                              etag: W/"66e37b9b-10db4"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              content-encoding: gzip
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/fonts/Lato-Semibold.woff2?v=7194963095272d0e
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/fonts/Lato-Semibold.woff2?v=7194963095272d0e HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              origin: https://mega.nz
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              dnt: 1
                              accept: */*
                              sec-fetch-site: cross-site
                              sec-fetch-mode: cors
                              sec-fetch-dest: font
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: font/woff2
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              vary: Accept-Encoding
                              etag: W/"66e37b9b-2cf0c"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              content-encoding: gzip
                            • flag-lu
                              POST
                              https://g.api.mega.co.nz/cs?id=0
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              POST /cs?id=0 HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              Content-Length: 13
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Content-Type: text/plain;charset=UTF-8
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: application/json
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                              Original-Content-Length: 87
                              Content-Length: 87
                              Connection: keep-alive
                            • flag-lu
                              POST
                              https://g.api.mega.co.nz/cs?id=41055242&v=3&lang=en&domain=meganz&bb=3
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              POST /cs?id=41055242&v=3&lang=en&domain=meganz&bb=3 HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              Content-Length: 76
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Content-Type: text/plain;charset=UTF-8
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: application/json
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                              Original-Content-Length: 26436
                              Content-Encoding: gzip
                              Content-Length: 10615
                              Connection: keep-alive
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-uni-uni.292a5f9ee5a59318.svg
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/imagery/sprites-fm-uni-uni.292a5f9ee5a59318.svg HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: image/svg+xml
                              content-length: 43207
                              last-modified: Fri, 13 Sep 2024 02:36:53 GMT
                              vary: Accept-Encoding
                              etag: "66e3a545-a8c7"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/images/mega/loading-sprite.png?v=e80d6d3a0b827536
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/images/mega/loading-sprite.png?v=e80d6d3a0b827536 HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: image/png
                              content-length: 3414
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              etag: "66e37b9b-d56"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              accept-ranges: bytes
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/images/mega/loader-dark.gif?v=10067de1c8e7e26c
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/images/mega/loader-dark.gif?v=10067de1c8e7e26c HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: image/gif
                              content-length: 41809
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              etag: "66e37b9b-a351"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              accept-ranges: bytes
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/images/mega/fm-main-sprite.png?v=7d3634e3f4c954e9
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/images/mega/fm-main-sprite.png?v=7d3634e3f4c954e9 HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: image/png
                              content-length: 43812
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              etag: "66e37b9b-ab24"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              accept-ranges: bytes
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/images/mobile/button-loader-green.gif?v=b175f7d362d2b4af
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/images/mobile/button-loader-green.gif?v=b175f7d362d2b4af HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: image/gif
                              content-length: 8787
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              etag: "66e37b9b-2253"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              accept-ranges: bytes
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-90-uni.decaf26625f7b9e2.svg
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/imagery/sprites-fm-mime-90-uni.decaf26625f7b9e2.svg HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: image/svg+xml
                              content-length: 18226
                              last-modified: Fri, 13 Sep 2024 02:36:53 GMT
                              vary: Accept-Encoding
                              etag: "66e3a545-4732"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/images/mega/chat-onboarding-preview.png?v=237bc0c333af649
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/images/mega/chat-onboarding-preview.png?v=237bc0c333af649 HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              referer: https://mega.nz/
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:46 GMT
                              content-type: image/png
                              content-length: 103443
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              etag: "66e37b9b-19413"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              accept-ranges: bytes
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/images/mega/menus-sprite.png?v=aaa9a4ae08139b96
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/images/mega/menus-sprite.png?v=aaa9a4ae08139b96 HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:48 GMT
                              content-type: image/png
                              content-length: 5031
                              last-modified: Thu, 12 Sep 2024 23:39:07 GMT
                              etag: "66e37b9b-13a7"
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                              accept-ranges: bytes
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-theme-light.3b6f26c31008820c.svg
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/imagery/sprites-fm-theme-light.3b6f26c31008820c.svg HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:48 GMT
                              content-type: image/svg+xml
                              content-length: 15890
                              last-modified: Fri, 13 Sep 2024 02:36:54 GMT
                              vary: Accept-Encoding
                              etag: "66e3a546-3e12"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              GET
                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-uni.9f5adb6010bae3ce.svg
                              msedge.exe
                              Remote address:
                              89.44.169.132:443
                              Request
                              GET /4/imagery/sprites-fm-mime-uni.9f5adb6010bae3ce.svg HTTP/2.0
                              host: eu.static.mega.co.nz
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              server: nginx
                              date: Sat, 14 Sep 2024 13:25:48 GMT
                              content-type: image/svg+xml
                              content-length: 15281
                              last-modified: Fri, 13 Sep 2024 02:36:53 GMT
                              vary: Accept-Encoding
                              etag: "66e3a545-3bb1"
                              content-encoding: gzip
                              access-control-allow-origin: *
                              access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            • flag-lu
                              POST
                              https://g.api.mega.co.nz/cs?id=777081395&v=3&lang=en&domain=meganz&bb=3&ec=&n=JPtFDJiL
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              POST /cs?id=777081395&v=3&lang=en&domain=meganz&bb=3&ec=&n=JPtFDJiL HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              Content-Length: 30
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Content-Type: text/plain;charset=UTF-8
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: application/json
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                              Original-Content-Length: 1622
                              Content-Encoding: gzip
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc?v=3&ec=&n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc?v=3&ec=&n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: application/json
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                              Original-Content-Length: 78
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/plain
                              Content-Length: 1
                              Cache-Control: no-cache
                              Cache-Control: no-store
                              Pragma: no-cache
                              Expires: 0
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/plain
                              Content-Length: 1
                              Cache-Control: no-cache
                              Cache-Control: no-store
                              Pragma: no-cache
                              Expires: 0
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/plain
                              Content-Length: 1
                              Cache-Control: no-cache
                              Cache-Control: no-store
                              Pragma: no-cache
                              Expires: 0
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/plain
                              Content-Length: 1
                              Cache-Control: no-cache
                              Cache-Control: no-store
                              Pragma: no-cache
                              Expires: 0
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/plain
                              Content-Length: 1
                              Cache-Control: no-cache
                              Cache-Control: no-store
                              Pragma: no-cache
                              Expires: 0
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/plain
                              Content-Length: 1
                              Cache-Control: no-cache
                              Cache-Control: no-store
                              Pragma: no-cache
                              Expires: 0
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/plain
                              Content-Length: 1
                              Cache-Control: no-cache
                              Cache-Control: no-store
                              Pragma: no-cache
                              Expires: 0
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/plain
                              Content-Length: 1
                              Cache-Control: no-cache
                              Cache-Control: no-store
                              Pragma: no-cache
                              Expires: 0
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/plain
                              Content-Length: 1
                              Cache-Control: no-cache
                              Cache-Control: no-store
                              Pragma: no-cache
                              Expires: 0
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Content-Type, MEGA-Chrome-Antileak
                              Access-Control-Expose-Headers: Original-Content-Length
                              Access-Control-Max-Age: 86400
                              Cache-Control: no-store
                            • flag-lu
                              GET
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              msedge.exe
                              Remote address:
                              66.203.125.14:443
                              Request
                              GET /wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw HTTP/1.1
                              Host: g.api.mega.co.nz
                              Connection: keep-alive
                              sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
                              DNT: 1
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
                              Accept: */*
                              Origin: https://mega.nz
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://mega.nz/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                            • 162.159.140.229:443
                              https://t.co/gHdmLP7nlZ
                              tls, http2
                              msedge.exe
                              1.9kB
                              4.6kB
                              17
                              16

                              HTTP Request

                              GET https://t.co/gHdmLP7nlZ

                              HTTP Response

                              200
                            • 31.216.144.5:443
                              https://mega.nz/sw.js?v=1
                              tls, http
                              msedge.exe
                              9.0kB
                              152.7kB
                              76
                              123

                              HTTP Request

                              GET https://mega.nz/folder/JPtFDJiL

                              HTTP Response

                              200

                              HTTP Request

                              GET https://mega.nz/secureboot.js?r=1726184168

                              HTTP Response

                              200

                              HTTP Request

                              GET https://mega.nz/loading-sprite_v4.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://mega.nz/favicon.ico?v=3

                              HTTP Response

                              200

                              HTTP Request

                              GET https://mega.nz/android-chrome-144x144.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://mega.nz/nodedec.js?v=6

                              HTTP Response

                              200

                              HTTP Request

                              GET https://mega.nz/sjcl.js

                              HTTP Response

                              200

                              HTTP Request

                              GET https://mega.nz/rsaasm.js

                              HTTP Response

                              200

                              HTTP Request

                              GET https://mega.nz/sw.js?v=1

                              HTTP Response

                              200
                            • 31.216.144.5:443
                              mega.nz
                              tls
                              msedge.exe
                              989 B
                              3.9kB
                              9
                              9
                            • 31.216.144.5:443
                              https://mega.nz/manifest.json
                              tls, http
                              msedge.exe
                              1.7kB
                              4.6kB
                              13
                              13

                              HTTP Request

                              GET https://mega.nz/manifest.json

                              HTTP Response

                              200
                            • 89.44.169.132:443
                              https://eu.static.mega.co.nz/4/fonts/Lato-Semibold.woff2?v=7194963095272d0e
                              tls, http2
                              msedge.exe
                              76.0kB
                              3.0MB
                              1558
                              2161

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/lang/en_658212b91e070be8ab9ebd0c92b1d26736a94701312baef5a66743542e2307fc.json

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-1_ed4d09c067524631ba4f93c8318fada5e09c4c099d49a88781733821edfe8e48.js

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-2_d4751f46fd7156b0eed6b9e753db3df136f621e7ab2fd8dceade57242c814d33.js

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-3_1437b41393ef2feb26a30ee4f7976119f86f18e6d53972e47895b7e9b6730410.js

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-4_6450a54915a1302d551267a155725ccca1f1e5f1072cf3313071cdcc366b5d55.js

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-5_1e8d55392e39879ae4e19bb42ed78be4b866cb976bf9818abb75572e4bf9575b.js

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-6_ec1c655986c834103452c3cf52fc5a8cea967ab8b9170dfae9d1e42959ed1394.js

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/css/mega-1_07d7f1cae5f34137fc1b4cca77ca88bebb96f2ee241b4d8de4a1cb1c347628bd.css

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/html/templates_81f7408a142f327272609463c5fe63b505fb00db689e31cfcc48e5c254831942.json

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-7_ef8755958dc3ed928da3382a69c36cf6ec2bfb1a98f1d9e71165ab81fe735e6a.js

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-8_bed7898049a8fcc7f611383d60758510c4bb38bbcf218d3011c7fb2426a67461.js

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/css/bottom-pages-animations.css-postbuild_077437ba5398f2997efea39e55f89eadd473667177aba0b14a48c8b57c60af43.css

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-9_04ab5afde4357c1aaa61284f7349461ff843276ab4d9159e2c622758fc783fcb.js

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/css/mega-2_fa9e1dd82c98301f7df56c2fa47f9ebf5155ecdd758a4566f653e2289e517ac5.css

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-10_5e906d738618166f0b8c675399da6209f4aa8e39ffeb5e6028fe632bcf14a2f1.js

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-11_5196455d37799a20710fb695c43f9383288bdf5a689ae84b222565a66f384802.js

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/css/mega-3_76baa70cab8f72e9ac1492f620725195a4f022d820d1db592c4992d62eaeade2.css

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-12_c2de9651fe3a092706e1d9fc4e513eaa9547eb5c3ecb7126a7b7812d46384661.js

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-13_d47e9fa83de45ec46a76313173c12fd9de29289fe47f90de646a35f9e15c049d.js

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-14_6d5e4e88b66a2e3eb602bfafcfb16dffb512733daba0da7510e08e516c4b648c.js

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/css/mega-4_b84ca82038b6ec60a770099c31637fcadc63a2cf7bc10e2de49db3ba0995ff31.css

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/images/mega/contact-avatar_18cc8179fdcf896e202df0bee3a8a381667c7ab2e8206b7b157494d10beeae12.svg

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-15_f3399c822817498b12ebba41ea49e76e7f6d23dabfb5ae97e55c183d7f7e2ee3.js

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/mega-16_e87b6936b3e0df4cc2e63d7904e9d9491c5f434ed4ad2ded3479aead0ce667c9.js

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/css/mega-7_58c04ac027b15931acfb17be4a134e35c8bdd3b99109e617895713a42f32d84a.css

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/js/vendor/asmcrypto_9c90f27443fbdb85519985333a8b00c3cff0e10a2753955f41890342d64362f7.js

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/css/folder-link.css-postbuild_1d21b6fd6f92e09c0c138dd448a4aa0fccac3c7061221470dc87f31b03e3fbb9.css

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/fonts/SourceSansPro-Regular.woff2?v=f71f612f60d5bb7e

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/fonts/lato-light-ie.woff2?v=3af05cb63f7f4e02

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/fonts/Lato-Regular.woff2?v=6343dd45044b0726

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-mono.ee0d4eee3ddc0278.woff2?h=2ed308d18

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/fonts/Lato-Semibold.woff2?v=7194963095272d0e

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200
                            • 89.44.169.132:443
                              eu.static.mega.co.nz
                              tls
                              msedge.exe
                              1.1kB
                              6.1kB
                              11
                              10
                            • 66.203.125.14:443
                              https://g.api.mega.co.nz/cs?id=41055242&v=3&lang=en&domain=meganz&bb=3
                              tls, http
                              msedge.exe
                              2.8kB
                              18.0kB
                              20
                              24

                              HTTP Request

                              POST https://g.api.mega.co.nz/cs?id=0

                              HTTP Response

                              200

                              HTTP Request

                              POST https://g.api.mega.co.nz/cs?id=41055242&v=3&lang=en&domain=meganz&bb=3

                              HTTP Response

                              200
                            • 89.44.169.132:443
                              https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-uni.9f5adb6010bae3ce.svg
                              tls, http2
                              msedge.exe
                              8.4kB
                              317.5kB
                              142
                              243

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-uni-uni.292a5f9ee5a59318.svg

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/images/mega/loading-sprite.png?v=e80d6d3a0b827536

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/images/mega/loader-dark.gif?v=10067de1c8e7e26c

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/images/mega/fm-main-sprite.png?v=7d3634e3f4c954e9

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/images/mobile/button-loader-green.gif?v=b175f7d362d2b4af

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-90-uni.decaf26625f7b9e2.svg

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/images/mega/chat-onboarding-preview.png?v=237bc0c333af649

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/images/mega/menus-sprite.png?v=aaa9a4ae08139b96

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-theme-light.3b6f26c31008820c.svg

                              HTTP Response

                              200

                              HTTP Request

                              GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-uni.9f5adb6010bae3ce.svg

                              HTTP Response

                              200
                            • 66.203.125.14:443
                              https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                              tls, http
                              msedge.exe
                              8.6kB
                              7.1kB
                              17
                              28

                              HTTP Request

                              POST https://g.api.mega.co.nz/cs?id=777081395&v=3&lang=en&domain=meganz&bb=3&ec=&n=JPtFDJiL

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc?v=3&ec=&n=JPtFDJiL&sn=TaU6MaWoMUw

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw

                              HTTP Response

                              200

                              HTTP Request

                              GET https://g.api.mega.co.nz/wsc/QRRMrO84kjNS5nxEI20csw?n=JPtFDJiL&sn=TaU6MaWoMUw
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 127.0.0.1:6341
                              msedge.exe
                            • 8.8.8.8:53
                              t.co
                              dns
                              msedge.exe
                              375 B
                              748 B
                              6
                              6

                              DNS Request

                              t.co

                              DNS Response

                              162.159.140.229
                              172.66.0.227

                              DNS Request

                              mega.nz

                              DNS Response

                              31.216.144.5
                              31.216.145.5

                              DNS Request

                              8.8.8.8.in-addr.arpa

                              DNS Request

                              g.api.mega.co.nz

                              DNS Response

                              66.203.125.14
                              66.203.125.13
                              66.203.125.16
                              66.203.125.11
                              66.203.125.12
                              66.203.125.15

                              DNS Request

                              75.159.190.20.in-addr.arpa

                              DNS Request

                              12.173.189.20.in-addr.arpa

                            • 8.8.8.8:53
                              229.140.159.162.in-addr.arpa
                              dns
                              289 B
                              498 B
                              4
                              3

                              DNS Request

                              229.140.159.162.in-addr.arpa

                              DNS Request

                              ocsp.digicert.com

                              DNS Response

                              192.229.221.95

                              DNS Request

                              self.events.data.microsoft.com

                              DNS Request

                              self.events.data.microsoft.com

                              DNS Response

                              20.189.173.12

                            • 8.8.8.8:53
                              240.143.123.92.in-addr.arpa
                              dns
                              214 B
                              526 B
                              3
                              3

                              DNS Request

                              240.143.123.92.in-addr.arpa

                              DNS Request

                              14.125.203.66.in-addr.arpa

                              DNS Request

                              ctldl.windowsupdate.com

                              DNS Response

                              92.123.143.240
                              92.123.140.25

                            • 8.8.8.8:53
                              5.144.216.31.in-addr.arpa
                              dns
                              203 B
                              606 B
                              3
                              3

                              DNS Request

                              5.144.216.31.in-addr.arpa

                              DNS Request

                              login.live.com

                              DNS Response

                              20.190.159.75
                              20.190.159.2
                              20.190.159.73
                              20.190.159.4
                              40.126.31.69
                              40.126.31.73
                              40.126.31.71
                              20.190.159.71

                              DNS Request

                              23.236.111.52.in-addr.arpa

                            • 224.0.0.251:5353
                              521 B
                              8

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              db1dacae9540e883ae83489b18cfc326

                              SHA1

                              ec3b68e635d8ce3bdafe258bca5187536d43065b

                              SHA256

                              3427a8a3b4868bd25a231ee8fe0ebada0b3474f2d8dc0fdd01a8931a8700a37f

                              SHA512

                              2e40df3bd1a045c69173f1a169b7080163de8f62a44d41d46c28f1643943657c532caa72f65b44a2175f976fdfd3d8328d989e011730aa851aecbcf02dde4a95

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              04aa3f476e468ef3c0866e8dedd8f6e4

                              SHA1

                              1e9fa8fd586c03447a4c5b4cee261900e9f464ae

                              SHA256

                              87b74207d65f6745b38a19dce13336ee839fb4d7929fce446c3d1177aa80c42a

                              SHA512

                              7d860bbe9c847ea0b60f210860d865f1e936aa2210a6f9aa87e9fd72f992a022ecb9a1827212eb9b97dd7798540770f55c67362714d90d0bfd080ad1e5e7aaa8

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000022

                              Filesize

                              21KB

                              MD5

                              b1dfa46eee24480e9211c9ef246bbb93

                              SHA1

                              80437c519fac962873a5768f958c1c350766da15

                              SHA256

                              fc79a40b2172a04a5c2fe0d5111ebeb401b9a84ce80c6e9e5b96c9c73c9b0398

                              SHA512

                              44aefedf8a4c0c8cbc43c1260dc2bbc4605f83a189b6ef50e99058f54a58b61eb88af3f08164671bad4bd9c5e3b97b755f2fa433490bef56aa15cdf37fb412b6

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023

                              Filesize

                              36KB

                              MD5

                              f90ac636cd679507433ab8e543c25de5

                              SHA1

                              3a8fe361c68f13c01b09453b8b359722df659b84

                              SHA256

                              5b4c63b2790a8f63c12368f11215a4ffec30c142371a819a81180a32baeb2bce

                              SHA512

                              7641a3610ad6516c9ecd0d5f4e5fa1893c7c60ca3ba8ae2e1b3b0cc3a72f7f9bef4c776a1f2fc52f366bd28a419ae3594a6576e886e79a20ebd98b55b2acc967

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              72B

                              MD5

                              d7b3cdc4fe7bbe157d2f66873accb08c

                              SHA1

                              6e65bc943792186f497336d2c90816bb3dc37f78

                              SHA256

                              f686bdee902b503dfc69ed2a0c40ee7ff9dc2bef2d7bb5503dee74d631584fa8

                              SHA512

                              0a8f37b38c704c8f9e930e254ac1da5b8e7232726316cadc55fd8dc5e5e352d08bfb9d34b96c972cf2c9bb58b765c027a01698432a49b42d43745a900657c450

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\Origins\CURRENT

                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                              Filesize

                              250B

                              MD5

                              30eefc048cd9b4f8be94ba2493efb987

                              SHA1

                              b27e6e28ddfa9a0753df25957c055f0350dfebf2

                              SHA256

                              df03080494e0e73689e6916c0e12e8c89ce8ace025b59c3d700e8e80a13f66ae

                              SHA512

                              5f34a600c0edb20c2f049532c700169ca796efcb84ff3fe50ae32df6adfd31b04e7501e25f95248465f1bd867504819b8186c0f95d21d4fe33490d2eda74f7ef

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              5KB

                              MD5

                              ed1b867bfdef498ac225c8c147fcad00

                              SHA1

                              f5694dd127f3d5f125525069ea6f0d10104f8bd4

                              SHA256

                              c0d03900acff1de38d0c50a57d89e0f6a8fcc41f067094d15610ac6a48252a61

                              SHA512

                              e9e22d4d035ef9944907cb95426515c72e58e6208fe4cb3fb35432aed95efcbf7152feb1105b1fbb9c7e1a1af65acfd624410caa8df411144a685f9f62c311af

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              5KB

                              MD5

                              035bac45f8baf58b97baa2c79c61ad4e

                              SHA1

                              23cb1026b5ba758817e28a6643cf9118f477f14e

                              SHA256

                              d77268110cce1e4f59f15ca6a2f626e461871ed220263096393872fb57fd6b87

                              SHA512

                              6d46ba8575b2e635ae0640459493d7aed8ee88c461720c528131d3ed6609aad646f3ae083e7141e61a8b865fc8d917da07f3597e0336c9c647884c3e7e41184f

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                              Filesize

                              25KB

                              MD5

                              a34680f8b1266e2832acacdd5974cb48

                              SHA1

                              8ed0a05cd9bb03b4990ba77cc79662cacb1e9700

                              SHA256

                              cebd372ccf5372c18ce3b746cd8dff2d0e01ec59542d1b3079887f9a8d1d1c21

                              SHA512

                              6e4739b7489525c9979dd92f7c480d9574b4215aa92f65edee6e5db9aaf555d9c0ba578d6b6ad92c839648060157967e97a16fdb9d66ce173db6f7c82dd8562d

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001

                              Filesize

                              41B

                              MD5

                              5af87dfd673ba2115e2fcf5cfdb727ab

                              SHA1

                              d5b5bbf396dc291274584ef71f444f420b6056f1

                              SHA256

                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                              SHA512

                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                              Filesize

                              72B

                              MD5

                              417198d7464f844fa372987984148ca7

                              SHA1

                              c6b065bf576d1bdbe3c1d55727eb7b42a1fa4e18

                              SHA256

                              74738faca0c9a1a6828e9c859c0f24b5399a87bc87e975ae3c96865bcec02a9d

                              SHA512

                              5089034336331c1ce88d3892a6345e771d0a204d411cd8cd8e7a83cc37bd59af681356589b102842078cbeb1ff33b148db4e19eb49bc68ab44d9be29b0100000

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57cf94.TMP

                              Filesize

                              48B

                              MD5

                              8ff7472bd2532e8235cc88270c688def

                              SHA1

                              fbea5c71bcc9fa9591cc73d430fcabf2ba5b6757

                              SHA256

                              ef180328e14ccd1f51453d5f78b5e21a00bbb1d9a736a92a7cede72855959d7d

                              SHA512

                              9f1b05ee49f0374cb7aa161a60b88b573139477972b51598d89678cf41616cc348938f5bd444835761869410642307ecd0eff32ea945aa7195f371064b60ac30

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              206702161f94c5cd39fadd03f4014d98

                              SHA1

                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                              SHA256

                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                              SHA512

                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                              Filesize

                              10KB

                              MD5

                              d8837c3a65617d30786bf8f308d43e10

                              SHA1

                              276263e4b42585915190527691ee107ce6d7de84

                              SHA256

                              8a8f5ee2804eecae8256db7d0bbd27b6822ab469c1071d17d61ffd7f69ffffaa

                              SHA512

                              ade1c51f140910af24985dab9dbe15f7dd364772de5c2402f55a8697f32c746fb7beb434f27966a508ecbfacb08b75c1ff211261f977b005c0bd7ad32bc84291

                            We care about your privacy.

                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.