Resubmissions

22-11-2024 16:51

241122-vc6fqatrfx 10

22-11-2024 16:48

241122-vbcr1strd1 10

Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 16:48

General

  • Target

    https://mega.nz/file/ORE0hbia#WUbaV7wkKeJGJn69jImU7sjH4ipqeEYEJ-XWS7JpkiY

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://mega.nz/file/ORE0hbia#WUbaV7wkKeJGJn69jImU7sjH4ipqeEYEJ-XWS7JpkiY
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8983846f8,0x7ff898384708,0x7ff898384718
      2⤵
        PID:956
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
        2⤵
          PID:2260
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:224
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
          2⤵
            PID:4772
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
            2⤵
              PID:3148
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
              2⤵
                PID:1684
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:8
                2⤵
                  PID:4380
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2020
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                  2⤵
                    PID:2788
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                    2⤵
                      PID:4052
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                      2⤵
                        PID:996
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
                        2⤵
                          PID:4656
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,599611473148675132,9830593493448372067,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4904 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4136
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:1008
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:436

                          Network

                          • flag-us
                            DNS
                            8.8.8.8.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            Response
                            8.8.8.8.in-addr.arpa
                            IN PTR
                            dnsgoogle
                          • flag-us
                            DNS
                            mega.nz
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            mega.nz
                            IN A
                            Response
                            mega.nz
                            IN A
                            31.216.145.5
                            mega.nz
                            IN A
                            31.216.144.5
                          • flag-lu
                            GET
                            https://mega.nz/file/ORE0hbia
                            msedge.exe
                            Remote address:
                            31.216.145.5:443
                            Request
                            GET /file/ORE0hbia HTTP/1.1
                            Host: mega.nz
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            sec-ch-ua-mobile: ?0
                            DNT: 1
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: text/html
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                            Access-Control-Max-Age: 86400
                            Content-Encoding: gzip
                            Content-Length: 856
                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                            X-Frame-Options: DENY
                            X-Robots-Tag: noindex
                            Set-Cookie: geoip=GB
                            Content-Security-Policy: default-src 'self' data: blob: *.mega.co.nz *.mega.nz *.mega.io http://*.mega.co.nz http://*.mega.nz http://*.mega.io wss://*.karere.mega.nz wss://*.sfu.mega.co.nz *.karere.mega.nz:1380 http://127.0.0.1:6341 localhost.megasyncloopback.mega.nz:6342; script-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob:; style-src 'self' 'unsafe-inline' *.mega.co.nz *.mega.nz *.mega.io data: blob:; frame-src 'self' *.megapay.nz ad.mega.nz mega: *.megaad.nz https://mega.nz/ https://mega.io/; img-src 'self' *.mega.co.nz *.mega.nz *.mega.io data: blob: mega.nz
                            Connection: Keep-Alive
                          • flag-lu
                            GET
                            https://mega.nz/secureboot.js?r=1732160009
                            msedge.exe
                            Remote address:
                            31.216.145.5:443
                            Request
                            GET /secureboot.js?r=1732160009 HTTP/1.1
                            Host: mega.nz
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://mega.nz/file/ORE0hbia
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: text/javascript
                            Content-Length: 58032
                            Cache-Control: no-cache, no-store, must-revalidate
                            Pragma: no-cache
                            Expires: 0
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                            Access-Control-Max-Age: 86400
                            Content-Encoding: gzip
                          • flag-lu
                            GET
                            https://mega.nz/loading-sprite_v5_light.png
                            msedge.exe
                            Remote address:
                            31.216.145.5:443
                            Request
                            GET /loading-sprite_v5_light.png HTTP/1.1
                            Host: mega.nz
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://mega.nz/file/ORE0hbia
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: image/png
                            Content-Length: 2107
                            Cache-Control: max-age=8640000
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                            Access-Control-Max-Age: 86400
                          • flag-lu
                            GET
                            https://mega.nz/loading-sprite_v4.png
                            msedge.exe
                            Remote address:
                            31.216.145.5:443
                            Request
                            GET /loading-sprite_v4.png HTTP/1.1
                            Host: mega.nz
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://mega.nz/file/ORE0hbia
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: image/png
                            Content-Length: 3414
                            Cache-Control: max-age=8640000
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                            Access-Control-Max-Age: 86400
                          • flag-lu
                            GET
                            https://mega.nz/favicon.ico?v=3
                            msedge.exe
                            Remote address:
                            31.216.145.5:443
                            Request
                            GET /favicon.ico?v=3 HTTP/1.1
                            Host: mega.nz
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://mega.nz/file/ORE0hbia
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: image/x-icon
                            Content-Length: 1029
                            Cache-Control: max-age=8640000
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                            Access-Control-Max-Age: 86400
                            Content-Encoding: gzip
                          • flag-lu
                            GET
                            https://mega.nz/android-chrome-144x144.png
                            msedge.exe
                            Remote address:
                            31.216.145.5:443
                            Request
                            GET /android-chrome-144x144.png HTTP/1.1
                            Host: mega.nz
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://mega.nz/file/ORE0hbia
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: image/png
                            Content-Length: 7057
                            Cache-Control: max-age=8640000
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                            Access-Control-Max-Age: 86400
                          • flag-lu
                            GET
                            https://mega.nz/sw.js?v=1
                            msedge.exe
                            Remote address:
                            31.216.145.5:443
                            Request
                            GET /sw.js?v=1 HTTP/1.1
                            Host: mega.nz
                            Connection: keep-alive
                            Cache-Control: max-age=0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            DNT: 1
                            Accept: */*
                            Service-Worker: script
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: same-origin
                            Sec-Fetch-Dest: serviceworker
                            Referer: https://mega.nz/file/ORE0hbia
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: text/javascript
                            Content-Length: 1208
                            Cache-Control: max-age=8640000
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                            Access-Control-Max-Age: 86400
                            Content-Encoding: gzip
                          • flag-lu
                            GET
                            https://mega.nz/manifest.json
                            msedge.exe
                            Remote address:
                            31.216.145.5:443
                            Request
                            GET /manifest.json HTTP/1.1
                            Host: mega.nz
                            Connection: keep-alive
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: manifest
                            Referer: https://mega.nz/file/ORE0hbia
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: application/json
                            Content-Length: 275
                            Cache-Control: max-age=8640000
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: MEGA-Chrome-Antileak
                            Access-Control-Max-Age: 86400
                            Content-Encoding: gzip
                          • flag-us
                            DNS
                            eu.static.mega.co.nz
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            eu.static.mega.co.nz
                            IN A
                            Response
                            eu.static.mega.co.nz
                            IN A
                            66.203.127.13
                            eu.static.mega.co.nz
                            IN A
                            66.203.124.37
                            eu.static.mega.co.nz
                            IN A
                            89.44.169.134
                            eu.static.mega.co.nz
                            IN A
                            66.203.127.11
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/lang/en_9ec155dbbbc8508834104fb63597d97550d5a182c3e51d1f54e1109d410c19d1.json
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/lang/en_9ec155dbbbc8508834104fb63597d97550d5a182c3e51d1f54e1109d410c19d1.json HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: application/json
                            content-length: 101044
                            last-modified: Thu, 21 Nov 2024 05:05:00 GMT
                            vary: Accept-Encoding
                            etag: "673ebf7c-18ab4"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-1_30a6fd2aaa5b6f2b3166fb3ba527c9cbb29b14ef1e3c4e252e026736e3b0ed02.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-1_30a6fd2aaa5b6f2b3166fb3ba527c9cbb29b14ef1e3c4e252e026736e3b0ed02.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: application/javascript
                            content-length: 115495
                            last-modified: Thu, 21 Nov 2024 05:05:04 GMT
                            vary: Accept-Encoding
                            etag: "673ebf80-1c327"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-2_f546c2f77af84b9cc3e906844715ee2961c8d0493c1bb99292cd16d7c4068f44.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-2_f546c2f77af84b9cc3e906844715ee2961c8d0493c1bb99292cd16d7c4068f44.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: application/javascript
                            content-length: 107243
                            last-modified: Thu, 21 Nov 2024 05:05:04 GMT
                            vary: Accept-Encoding
                            etag: "673ebf80-1a2eb"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-3_a8ee6b96906d2cf3c27424348f485d21c15fafaf9c7727b30bfc1cbadd873469.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-3_a8ee6b96906d2cf3c27424348f485d21c15fafaf9c7727b30bfc1cbadd873469.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: application/javascript
                            content-length: 84109
                            last-modified: Thu, 21 Nov 2024 05:05:03 GMT
                            vary: Accept-Encoding
                            etag: "673ebf7f-1488d"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-4_351d328dd2170e29dd838245339fef25309d99e3323cce2d245bde559574248d.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-4_351d328dd2170e29dd838245339fef25309d99e3323cce2d245bde559574248d.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: application/javascript
                            content-length: 86285
                            last-modified: Thu, 21 Nov 2024 05:05:04 GMT
                            vary: Accept-Encoding
                            etag: "673ebf80-1510d"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-5_c1591ca5044c4dd256b567a9031d2884ca4e5ba1efdcc743ee22e78a40582b31.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-5_c1591ca5044c4dd256b567a9031d2884ca4e5ba1efdcc743ee22e78a40582b31.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: application/javascript
                            content-length: 116238
                            last-modified: Thu, 21 Nov 2024 05:05:05 GMT
                            vary: Accept-Encoding
                            etag: "673ebf81-1c60e"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-6_aa5db3d35156b456aad91b22660f15211891c0f9dd170e9d5ab1fc12e35696af.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-6_aa5db3d35156b456aad91b22660f15211891c0f9dd170e9d5ab1fc12e35696af.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: application/javascript
                            content-length: 121295
                            last-modified: Thu, 21 Nov 2024 05:05:05 GMT
                            vary: Accept-Encoding
                            etag: "673ebf81-1d9cf"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-7_d5ee51b968b1b2a72ed9fdc62d4da43291266c852417ecd370af508a792f2fa7.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-7_d5ee51b968b1b2a72ed9fdc62d4da43291266c852417ecd370af508a792f2fa7.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: application/javascript
                            content-length: 111349
                            last-modified: Thu, 21 Nov 2024 05:05:03 GMT
                            vary: Accept-Encoding
                            etag: "673ebf7f-1b2f5"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/css/mega-1_a2bddd2e3b5ed82d031911213f5f952d9c7b17c905e792fde1947eb3569e73e3.css
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/css/mega-1_a2bddd2e3b5ed82d031911213f5f952d9c7b17c905e792fde1947eb3569e73e3.css HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: text/css
                            content-length: 79583
                            last-modified: Thu, 21 Nov 2024 05:05:07 GMT
                            vary: Accept-Encoding
                            etag: "673ebf83-136df"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/html/templates_d84a88bc82ed12242905fa987947929964538713d9bd9cb27f011fc712edc626.json
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/html/templates_d84a88bc82ed12242905fa987947929964538713d9bd9cb27f011fc712edc626.json HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: application/json
                            content-length: 113803
                            last-modified: Thu, 21 Nov 2024 05:05:07 GMT
                            vary: Accept-Encoding
                            etag: "673ebf83-1bc8b"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-8_58e0fd578e8929b93e419e9251bff39acbb84a5be5b9a0534be81693b4ab523c.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-8_58e0fd578e8929b93e419e9251bff39acbb84a5be5b9a0534be81693b4ab523c.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:45 GMT
                            content-type: application/javascript
                            content-length: 10120
                            last-modified: Thu, 21 Nov 2024 05:05:05 GMT
                            vary: Accept-Encoding
                            etag: "673ebf81-2788"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-9_5550e8c0b5b7fa6d31c5ebadf6ee19c99fff5500e0b0460f61a5bcdc306040a2.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-9_5550e8c0b5b7fa6d31c5ebadf6ee19c99fff5500e0b0460f61a5bcdc306040a2.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: application/javascript
                            content-length: 89979
                            last-modified: Thu, 21 Nov 2024 05:05:03 GMT
                            vary: Accept-Encoding
                            etag: "673ebf7f-15f7b"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/css/bottom-pages-animations.css-postbuild_077437ba5398f2997efea39e55f89eadd473667177aba0b14a48c8b57c60af43.css
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/css/bottom-pages-animations.css-postbuild_077437ba5398f2997efea39e55f89eadd473667177aba0b14a48c8b57c60af43.css HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: text/css
                            content-length: 1377
                            last-modified: Thu, 21 Nov 2024 05:05:07 GMT
                            vary: Accept-Encoding
                            etag: "673ebf83-561"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-10_4fd41cc07aa93fbc623504686f5c6fa1e2d1c55a571bc78e0997a7525009931e.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-10_4fd41cc07aa93fbc623504686f5c6fa1e2d1c55a571bc78e0997a7525009931e.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: application/javascript
                            content-length: 118696
                            last-modified: Thu, 21 Nov 2024 05:05:06 GMT
                            vary: Accept-Encoding
                            etag: "673ebf82-1cfa8"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/css/mega-2_976f6c218be227228e8fc37856ff1dcb0b603964431bc1a7f293290c24d6a4f6.css
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/css/mega-2_976f6c218be227228e8fc37856ff1dcb0b603964431bc1a7f293290c24d6a4f6.css HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: text/css
                            content-length: 30513
                            last-modified: Thu, 21 Nov 2024 05:05:07 GMT
                            vary: Accept-Encoding
                            etag: "673ebf83-7731"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-11_3d88fca5fe24e39951eaf18d6641c908b0aeb576d4c3880fde5af85466b9bfe7.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-11_3d88fca5fe24e39951eaf18d6641c908b0aeb576d4c3880fde5af85466b9bfe7.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: application/javascript
                            content-length: 107030
                            last-modified: Thu, 21 Nov 2024 05:05:03 GMT
                            vary: Accept-Encoding
                            etag: "673ebf7f-1a216"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-12_9bbf42d1911793aaa5def1b750c63c0d9b339d94f4ffa2b0d9140bed797f1bc7.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-12_9bbf42d1911793aaa5def1b750c63c0d9b339d94f4ffa2b0d9140bed797f1bc7.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: application/javascript
                            content-length: 94426
                            last-modified: Thu, 21 Nov 2024 05:05:05 GMT
                            vary: Accept-Encoding
                            etag: "673ebf81-170da"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/css/mega-3_9683234abb7fbb143d11efcfc2a6177274574bb1508054d19a8379e80e73d4b9.css
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/css/mega-3_9683234abb7fbb143d11efcfc2a6177274574bb1508054d19a8379e80e73d4b9.css HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: text/css
                            content-length: 117955
                            last-modified: Thu, 21 Nov 2024 05:05:07 GMT
                            vary: Accept-Encoding
                            etag: "673ebf83-1ccc3"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-13_ba39c72ca91ac433943a978c6154352d5298354f5dd0a493fd9214c8ec76484b.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-13_ba39c72ca91ac433943a978c6154352d5298354f5dd0a493fd9214c8ec76484b.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: application/javascript
                            content-length: 104896
                            last-modified: Thu, 21 Nov 2024 05:05:07 GMT
                            vary: Accept-Encoding
                            etag: "673ebf83-199c0"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-14_69bd12178206231cf8e1840fd7b3d15512c2c9898b6fee86f65ee562bf8104b1.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-14_69bd12178206231cf8e1840fd7b3d15512c2c9898b6fee86f65ee562bf8104b1.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: application/javascript
                            content-length: 103075
                            last-modified: Thu, 21 Nov 2024 05:05:05 GMT
                            vary: Accept-Encoding
                            etag: "673ebf81-192a3"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-15_39687ccda258ffd2237e9a13676a967e05aa3da9dd2faa78b78f9c7814492a63.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-15_39687ccda258ffd2237e9a13676a967e05aa3da9dd2faa78b78f9c7814492a63.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: application/javascript
                            content-length: 90149
                            last-modified: Thu, 21 Nov 2024 05:05:06 GMT
                            vary: Accept-Encoding
                            etag: "673ebf82-16025"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/css/mega-4_00386a26a780f2d30b0343b84d9671ccad4c47433cf222f6792470c4ff03c8b1.css
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/css/mega-4_00386a26a780f2d30b0343b84d9671ccad4c47433cf222f6792470c4ff03c8b1.css HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: text/css
                            content-length: 46558
                            last-modified: Thu, 21 Nov 2024 05:05:07 GMT
                            vary: Accept-Encoding
                            etag: "673ebf83-b5de"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/images/mega/contact-avatar_18cc8179fdcf896e202df0bee3a8a381667c7ab2e8206b7b157494d10beeae12.svg
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/images/mega/contact-avatar_18cc8179fdcf896e202df0bee3a8a381667c7ab2e8206b7b157494d10beeae12.svg HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: image/svg+xml
                            content-length: 632
                            last-modified: Thu, 21 Nov 2024 05:05:03 GMT
                            vary: Accept-Encoding
                            etag: "673ebf7f-278"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-16_da7ad95dbd065fd3f526b884131893282eb85e849bd157bd9a047d16832f7c3f.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-16_da7ad95dbd065fd3f526b884131893282eb85e849bd157bd9a047d16832f7c3f.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: application/javascript
                            content-length: 91100
                            last-modified: Thu, 21 Nov 2024 05:05:05 GMT
                            vary: Accept-Encoding
                            etag: "673ebf81-163dc"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/mega-17_09d417c97111daa430563f34660ce7d5d400c3f9758bfefc4d3b18f621f5b6c5.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/mega-17_09d417c97111daa430563f34660ce7d5d400c3f9758bfefc4d3b18f621f5b6c5.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: application/javascript
                            content-length: 103403
                            last-modified: Thu, 21 Nov 2024 05:05:04 GMT
                            vary: Accept-Encoding
                            etag: "673ebf80-193eb"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/css/mega-7_b066b6e8ffc3d1ef2e4007add051a8c093cd11d64e6e3390015146dffe39384d.css
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/css/mega-7_b066b6e8ffc3d1ef2e4007add051a8c093cd11d64e6e3390015146dffe39384d.css HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: text/css
                            content-length: 9240
                            last-modified: Thu, 21 Nov 2024 05:05:07 GMT
                            vary: Accept-Encoding
                            etag: "673ebf83-2418"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/js/vendor/asmcrypto_9c90f27443fbdb85519985333a8b00c3cff0e10a2753955f41890342d64362f7.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/js/vendor/asmcrypto_9c90f27443fbdb85519985333a8b00c3cff0e10a2753955f41890342d64362f7.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: application/javascript
                            content-length: 49684
                            last-modified: Thu, 21 Nov 2024 05:05:06 GMT
                            vary: Accept-Encoding
                            etag: "673ebf82-c214"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/html/download.html-postbuild_a038856348bf04158bd3baa908b7d894881308c37f62bdc249c1942ee43a1f27.html
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/html/download.html-postbuild_a038856348bf04158bd3baa908b7d894881308c37f62bdc249c1942ee43a1f27.html HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:46 GMT
                            content-type: text/html
                            content-length: 2428
                            last-modified: Thu, 21 Nov 2024 05:05:07 GMT
                            vary: Accept-Encoding
                            etag: "673ebf83-97c"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/html/js/download_d68ea012b36fc8925130210f60c590ff2288fb4c660b9029f75ba828d0cc0597.js
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/html/js/download_d68ea012b36fc8925130210f60c590ff2288fb4c660b9029f75ba828d0cc0597.js HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            origin: https://mega.nz
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: empty
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: application/javascript
                            content-length: 8576
                            last-modified: Thu, 21 Nov 2024 05:05:07 GMT
                            vary: Accept-Encoding
                            etag: "673ebf83-2180"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/fonts/SourceSansPro-Regular.woff2?v=f71f612f60d5bb7e
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/fonts/SourceSansPro-Regular.woff2?v=f71f612f60d5bb7e HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://mega.nz
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: font
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: font/woff2
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            vary: Accept-Encoding
                            etag: W/"673eaac0-16014"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            content-encoding: gzip
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/imagery/sprites-fm-mono.7ff17f66a7e39ec8.woff2?h=fee926b76
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/imagery/sprites-fm-mono.7ff17f66a7e39ec8.woff2?h=fee926b76 HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://mega.nz
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: font
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: font/woff2
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            vary: Accept-Encoding
                            etag: W/"673eaac0-11864"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            content-encoding: gzip
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/fonts/Lato-Regular.woff2?v=6343dd45044b0726
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/fonts/Lato-Regular.woff2?v=6343dd45044b0726 HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://mega.nz
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: font
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: font/woff2
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            vary: Accept-Encoding
                            etag: W/"673eaac0-2c9b4"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            content-encoding: gzip
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/fonts/Lato-Semibold.woff2?v=7194963095272d0e
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/fonts/Lato-Semibold.woff2?v=7194963095272d0e HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: https://mega.nz
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: font
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: font/woff2
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            vary: Accept-Encoding
                            etag: W/"673eaac0-2cf0c"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            content-encoding: gzip
                          • flag-us
                            DNS
                            28.118.140.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            28.118.140.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            77.190.18.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            77.190.18.2.in-addr.arpa
                            IN PTR
                            Response
                            77.190.18.2.in-addr.arpa
                            IN PTR
                            a2-18-190-77deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            5.145.216.31.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            5.145.216.31.in-addr.arpa
                            IN PTR
                            Response
                            5.145.216.31.in-addr.arpa
                            IN PTR
                            31-216-145-5ipdcluxcom
                          • flag-us
                            DNS
                            134.32.126.40.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            134.32.126.40.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            95.221.229.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            95.221.229.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            g.api.mega.co.nz
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            g.api.mega.co.nz
                            IN A
                            Response
                            g.api.mega.co.nz
                            IN CNAME
                            lu.api.mega.co.nz
                            lu.api.mega.co.nz
                            IN A
                            66.203.125.15
                            lu.api.mega.co.nz
                            IN A
                            66.203.125.11
                            lu.api.mega.co.nz
                            IN A
                            66.203.125.13
                            lu.api.mega.co.nz
                            IN A
                            66.203.125.12
                            lu.api.mega.co.nz
                            IN A
                            66.203.125.14
                            lu.api.mega.co.nz
                            IN A
                            66.203.125.16
                          • flag-lu
                            POST
                            https://g.api.mega.co.nz/cs?id=0
                            msedge.exe
                            Remote address:
                            66.203.125.15:443
                            Request
                            POST /cs?id=0 HTTP/1.1
                            Host: g.api.mega.co.nz
                            Connection: keep-alive
                            Content-Length: 13
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Content-Type: text/plain;charset=UTF-8
                            Accept: */*
                            Origin: https://mega.nz
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://mega.nz/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: application/json
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                            Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                            Access-Control-Max-Age: 86400
                            Cache-Control: no-store
                            Original-Content-Length: 133
                            Content-Length: 133
                            Connection: keep-alive
                          • flag-lu
                            POST
                            https://g.api.mega.co.nz/cs?id=0&v=2
                            msedge.exe
                            Remote address:
                            66.203.125.15:443
                            Request
                            POST /cs?id=0&v=2 HTTP/1.1
                            Host: g.api.mega.co.nz
                            Connection: keep-alive
                            Content-Length: 33
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Content-Type: text/plain;charset=UTF-8
                            Accept: */*
                            Origin: https://mega.nz
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://mega.nz/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: application/json
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                            Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                            Access-Control-Max-Age: 86400
                            Cache-Control: no-store
                            Original-Content-Length: 186
                            Content-Length: 186
                            Connection: keep-alive
                          • flag-lu
                            POST
                            https://g.api.mega.co.nz/cs?id=367991424&v=3&lang=en&domain=meganz&bb=3
                            msedge.exe
                            Remote address:
                            66.203.125.15:443
                            Request
                            POST /cs?id=367991424&v=3&lang=en&domain=meganz&bb=3 HTTP/1.1
                            Host: g.api.mega.co.nz
                            Connection: keep-alive
                            Content-Length: 20
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            DNT: 1
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            Content-Type: text/plain;charset=UTF-8
                            Accept: */*
                            Origin: https://mega.nz
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://mega.nz/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Response
                            HTTP/1.1 200 OK
                            Content-Type: application/json
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Headers: Content-Type, X-Hashcash, MEGA-Chrome-Antileak
                            Access-Control-Expose-Headers: Original-Content-Length, X-Hashcash
                            Access-Control-Max-Age: 86400
                            Cache-Control: no-store
                            Original-Content-Length: 4
                            Content-Length: 4
                            Connection: keep-alive
                          • flag-us
                            DNS
                            13.127.203.66.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            13.127.203.66.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            15.125.203.66.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            15.125.203.66.in-addr.arpa
                            IN PTR
                            Response
                            15.125.203.66.in-addr.arpa
                            IN PTR
                            bt5apimegaconz
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/images/sprites/fm-illustration-sprite-wide.svg?v=e397e234dc118de4
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/images/sprites/fm-illustration-sprite-wide.svg?v=e397e234dc118de4 HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/svg+xml
                            content-length: 22129
                            last-modified: Thu, 21 Nov 2024 05:05:03 GMT
                            vary: Accept-Encoding
                            etag: "673ebf7f-5671"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-90-uni.decaf26625f7b9e2.svg
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/imagery/sprites-fm-mime-90-uni.decaf26625f7b9e2.svg HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/svg+xml
                            content-length: 18226
                            last-modified: Thu, 21 Nov 2024 05:05:01 GMT
                            vary: Accept-Encoding
                            etag: "673ebf7d-4732"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/images/mega/download-dialog.png?v=cf6daa0027e27782
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/images/mega/download-dialog.png?v=cf6daa0027e27782 HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/png
                            content-length: 70369
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            etag: "673eaac0-112e1"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            accept-ranges: bytes
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/imagery/sprites-fm-uni-uni.2a9a4124f13b9f7e.svg
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/imagery/sprites-fm-uni-uni.2a9a4124f13b9f7e.svg HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/svg+xml
                            content-length: 43361
                            last-modified: Thu, 21 Nov 2024 05:05:01 GMT
                            vary: Accept-Encoding
                            etag: "673ebf7d-a961"
                            content-encoding: gzip
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/images/mega/dialog-sprite.png?v=57a6bd1346996955
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/images/mega/dialog-sprite.png?v=57a6bd1346996955 HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/png
                            content-length: 30699
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            etag: "673eaac0-77eb"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            accept-ranges: bytes
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/images/mobile/button-loader-green.gif?v=b175f7d362d2b4af
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/images/mobile/button-loader-green.gif?v=b175f7d362d2b4af HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/gif
                            content-length: 8787
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            etag: "673eaac0-2253"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            accept-ranges: bytes
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-illustration-s4-3d.54642885c7fc0200.png
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/imagery/mega-icons-3d-illustration-s4-3d.54642885c7fc0200.png HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/png
                            content-length: 21142
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            etag: "673eaac0-5296"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            accept-ranges: bytes
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-key-3d.10e986479b570c8a.png
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/imagery/mega-icons-3d-icon-key-3d.10e986479b570c8a.png HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/png
                            content-length: 3159
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            etag: "673eaac0-c57"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            accept-ranges: bytes
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-bucket-3d.309b7aad111304f7.png
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/imagery/mega-icons-3d-icon-bucket-3d.309b7aad111304f7.png HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/png
                            content-length: 5917
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            etag: "673eaac0-171d"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            accept-ranges: bytes
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-lightbulb-3d.bd8de57b8b075f61.png
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/imagery/mega-icons-3d-icon-lightbulb-3d.bd8de57b8b075f61.png HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/png
                            content-length: 3212
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            etag: "673eaac0-c8c"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            accept-ranges: bytes
                          • flag-nl
                            GET
                            https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-list-3d.1cbacc9ad7207808.png
                            msedge.exe
                            Remote address:
                            66.203.127.13:443
                            Request
                            GET /4/imagery/mega-icons-3d-icon-list-3d.1cbacc9ad7207808.png HTTP/2.0
                            host: eu.static.mega.co.nz
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://mega.nz/
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            server: nginx
                            date: Fri, 22 Nov 2024 16:48:47 GMT
                            content-type: image/png
                            content-length: 2214
                            last-modified: Thu, 21 Nov 2024 03:36:32 GMT
                            etag: "673eaac0-8a6"
                            access-control-allow-origin: *
                            access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                            accept-ranges: bytes
                          • flag-us
                            DNS
                            200.163.202.172.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            200.163.202.172.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            198.187.3.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            198.187.3.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            73.190.18.2.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            73.190.18.2.in-addr.arpa
                            IN PTR
                            Response
                            73.190.18.2.in-addr.arpa
                            IN PTR
                            a2-18-190-73deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            172.214.232.199.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            172.214.232.199.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            23.236.111.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            23.236.111.52.in-addr.arpa
                            IN PTR
                            Response
                          • 31.216.145.5:443
                            https://mega.nz/sw.js?v=1
                            tls, http
                            msedge.exe
                            6.8kB
                            82.6kB
                            46
                            70

                            HTTP Request

                            GET https://mega.nz/file/ORE0hbia

                            HTTP Response

                            200

                            HTTP Request

                            GET https://mega.nz/secureboot.js?r=1732160009

                            HTTP Response

                            200

                            HTTP Request

                            GET https://mega.nz/loading-sprite_v5_light.png

                            HTTP Response

                            200

                            HTTP Request

                            GET https://mega.nz/loading-sprite_v4.png

                            HTTP Response

                            200

                            HTTP Request

                            GET https://mega.nz/favicon.ico?v=3

                            HTTP Response

                            200

                            HTTP Request

                            GET https://mega.nz/android-chrome-144x144.png

                            HTTP Response

                            200

                            HTTP Request

                            GET https://mega.nz/sw.js?v=1

                            HTTP Response

                            200
                          • 31.216.145.5:443
                            mega.nz
                            tls
                            msedge.exe
                            912 B
                            546 B
                            7
                            7
                          • 31.216.145.5:443
                            https://mega.nz/manifest.json
                            tls, http
                            msedge.exe
                            1.6kB
                            4.5kB
                            10
                            10

                            HTTP Request

                            GET https://mega.nz/manifest.json

                            HTTP Response

                            200
                          • 66.203.127.13:443
                            eu.static.mega.co.nz
                            tls
                            msedge.exe
                            1.1kB
                            6.1kB
                            11
                            10
                          • 66.203.127.13:443
                            https://eu.static.mega.co.nz/4/fonts/Lato-Semibold.woff2?v=7194963095272d0e
                            tls, http2
                            msedge.exe
                            80.3kB
                            2.8MB
                            1599
                            2058

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/lang/en_9ec155dbbbc8508834104fb63597d97550d5a182c3e51d1f54e1109d410c19d1.json

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-1_30a6fd2aaa5b6f2b3166fb3ba527c9cbb29b14ef1e3c4e252e026736e3b0ed02.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-2_f546c2f77af84b9cc3e906844715ee2961c8d0493c1bb99292cd16d7c4068f44.js

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-3_a8ee6b96906d2cf3c27424348f485d21c15fafaf9c7727b30bfc1cbadd873469.js

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-4_351d328dd2170e29dd838245339fef25309d99e3323cce2d245bde559574248d.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-5_c1591ca5044c4dd256b567a9031d2884ca4e5ba1efdcc743ee22e78a40582b31.js

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-6_aa5db3d35156b456aad91b22660f15211891c0f9dd170e9d5ab1fc12e35696af.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-7_d5ee51b968b1b2a72ed9fdc62d4da43291266c852417ecd370af508a792f2fa7.js

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/css/mega-1_a2bddd2e3b5ed82d031911213f5f952d9c7b17c905e792fde1947eb3569e73e3.css

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/html/templates_d84a88bc82ed12242905fa987947929964538713d9bd9cb27f011fc712edc626.json

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-8_58e0fd578e8929b93e419e9251bff39acbb84a5be5b9a0534be81693b4ab523c.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-9_5550e8c0b5b7fa6d31c5ebadf6ee19c99fff5500e0b0460f61a5bcdc306040a2.js

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/css/bottom-pages-animations.css-postbuild_077437ba5398f2997efea39e55f89eadd473667177aba0b14a48c8b57c60af43.css

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-10_4fd41cc07aa93fbc623504686f5c6fa1e2d1c55a571bc78e0997a7525009931e.js

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/css/mega-2_976f6c218be227228e8fc37856ff1dcb0b603964431bc1a7f293290c24d6a4f6.css

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-11_3d88fca5fe24e39951eaf18d6641c908b0aeb576d4c3880fde5af85466b9bfe7.js

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-12_9bbf42d1911793aaa5def1b750c63c0d9b339d94f4ffa2b0d9140bed797f1bc7.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/css/mega-3_9683234abb7fbb143d11efcfc2a6177274574bb1508054d19a8379e80e73d4b9.css

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-13_ba39c72ca91ac433943a978c6154352d5298354f5dd0a493fd9214c8ec76484b.js

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-14_69bd12178206231cf8e1840fd7b3d15512c2c9898b6fee86f65ee562bf8104b1.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-15_39687ccda258ffd2237e9a13676a967e05aa3da9dd2faa78b78f9c7814492a63.js

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/css/mega-4_00386a26a780f2d30b0343b84d9671ccad4c47433cf222f6792470c4ff03c8b1.css

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/images/mega/contact-avatar_18cc8179fdcf896e202df0bee3a8a381667c7ab2e8206b7b157494d10beeae12.svg

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-16_da7ad95dbd065fd3f526b884131893282eb85e849bd157bd9a047d16832f7c3f.js

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/mega-17_09d417c97111daa430563f34660ce7d5d400c3f9758bfefc4d3b18f621f5b6c5.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/css/mega-7_b066b6e8ffc3d1ef2e4007add051a8c093cd11d64e6e3390015146dffe39384d.css

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/js/vendor/asmcrypto_9c90f27443fbdb85519985333a8b00c3cff0e10a2753955f41890342d64362f7.js

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/html/download.html-postbuild_a038856348bf04158bd3baa908b7d894881308c37f62bdc249c1942ee43a1f27.html

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/html/js/download_d68ea012b36fc8925130210f60c590ff2288fb4c660b9029f75ba828d0cc0597.js

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/fonts/SourceSansPro-Regular.woff2?v=f71f612f60d5bb7e

                            HTTP Response

                            200

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-mono.7ff17f66a7e39ec8.woff2?h=fee926b76

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/fonts/Lato-Regular.woff2?v=6343dd45044b0726

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/fonts/Lato-Semibold.woff2?v=7194963095272d0e

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200
                          • 66.203.125.15:443
                            https://g.api.mega.co.nz/cs?id=0
                            tls, http
                            msedge.exe
                            1.7kB
                            6.5kB
                            11
                            12

                            HTTP Request

                            POST https://g.api.mega.co.nz/cs?id=0

                            HTTP Response

                            200
                          • 66.203.125.15:443
                            https://g.api.mega.co.nz/cs?id=367991424&v=3&lang=en&domain=meganz&bb=3
                            tls, http
                            msedge.exe
                            2.5kB
                            7.0kB
                            13
                            14

                            HTTP Request

                            POST https://g.api.mega.co.nz/cs?id=0&v=2

                            HTTP Response

                            200

                            HTTP Request

                            POST https://g.api.mega.co.nz/cs?id=367991424&v=3&lang=en&domain=meganz&bb=3

                            HTTP Response

                            200
                          • 66.203.127.13:443
                            https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-list-3d.1cbacc9ad7207808.png
                            tls, http2
                            msedge.exe
                            9.1kB
                            245.6kB
                            146
                            188

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/images/sprites/fm-illustration-sprite-wide.svg?v=e397e234dc118de4

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-mime-90-uni.decaf26625f7b9e2.svg

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/images/mega/download-dialog.png?v=cf6daa0027e27782

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/imagery/sprites-fm-uni-uni.2a9a4124f13b9f7e.svg

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/images/mega/dialog-sprite.png?v=57a6bd1346996955

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/images/mobile/button-loader-green.gif?v=b175f7d362d2b4af

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-illustration-s4-3d.54642885c7fc0200.png

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-key-3d.10e986479b570c8a.png

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-bucket-3d.309b7aad111304f7.png

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-lightbulb-3d.bd8de57b8b075f61.png

                            HTTP Request

                            GET https://eu.static.mega.co.nz/4/imagery/mega-icons-3d-icon-list-3d.1cbacc9ad7207808.png

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200
                          • 127.0.0.1:6341
                            msedge.exe
                          • 127.0.0.1:6341
                            msedge.exe
                          • 8.8.8.8:53
                            8.8.8.8.in-addr.arpa
                            dns
                            66 B
                            90 B
                            1
                            1

                            DNS Request

                            8.8.8.8.in-addr.arpa

                          • 8.8.8.8:53
                            mega.nz
                            dns
                            msedge.exe
                            53 B
                            85 B
                            1
                            1

                            DNS Request

                            mega.nz

                            DNS Response

                            31.216.145.5
                            31.216.144.5

                          • 8.8.8.8:53
                            eu.static.mega.co.nz
                            dns
                            msedge.exe
                            66 B
                            130 B
                            1
                            1

                            DNS Request

                            eu.static.mega.co.nz

                            DNS Response

                            66.203.127.13
                            66.203.124.37
                            89.44.169.134
                            66.203.127.11

                          • 8.8.8.8:53
                            28.118.140.52.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            28.118.140.52.in-addr.arpa

                          • 8.8.8.8:53
                            77.190.18.2.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            77.190.18.2.in-addr.arpa

                          • 8.8.8.8:53
                            5.145.216.31.in-addr.arpa
                            dns
                            71 B
                            110 B
                            1
                            1

                            DNS Request

                            5.145.216.31.in-addr.arpa

                          • 8.8.8.8:53
                            134.32.126.40.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            134.32.126.40.in-addr.arpa

                          • 8.8.8.8:53
                            95.221.229.192.in-addr.arpa
                            dns
                            73 B
                            144 B
                            1
                            1

                            DNS Request

                            95.221.229.192.in-addr.arpa

                          • 8.8.8.8:53
                            g.api.mega.co.nz
                            dns
                            msedge.exe
                            62 B
                            175 B
                            1
                            1

                            DNS Request

                            g.api.mega.co.nz

                            DNS Response

                            66.203.125.15
                            66.203.125.11
                            66.203.125.13
                            66.203.125.12
                            66.203.125.14
                            66.203.125.16

                          • 8.8.8.8:53
                            13.127.203.66.in-addr.arpa
                            dns
                            72 B
                            135 B
                            1
                            1

                            DNS Request

                            13.127.203.66.in-addr.arpa

                          • 8.8.8.8:53
                            15.125.203.66.in-addr.arpa
                            dns
                            72 B
                            104 B
                            1
                            1

                            DNS Request

                            15.125.203.66.in-addr.arpa

                          • 224.0.0.251:5353
                            523 B
                            8
                          • 8.8.8.8:53
                            200.163.202.172.in-addr.arpa
                            dns
                            74 B
                            160 B
                            1
                            1

                            DNS Request

                            200.163.202.172.in-addr.arpa

                          • 8.8.8.8:53
                            198.187.3.20.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            198.187.3.20.in-addr.arpa

                          • 8.8.8.8:53
                            73.190.18.2.in-addr.arpa
                            dns
                            70 B
                            133 B
                            1
                            1

                            DNS Request

                            73.190.18.2.in-addr.arpa

                          • 8.8.8.8:53
                            172.214.232.199.in-addr.arpa
                            dns
                            74 B
                            128 B
                            1
                            1

                            DNS Request

                            172.214.232.199.in-addr.arpa

                          • 8.8.8.8:53
                            23.236.111.52.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            23.236.111.52.in-addr.arpa

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            0a9dc42e4013fc47438e96d24beb8eff

                            SHA1

                            806ab26d7eae031a58484188a7eb1adab06457fc

                            SHA256

                            58d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151

                            SHA512

                            868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            61cef8e38cd95bf003f5fdd1dc37dae1

                            SHA1

                            11f2f79ecb349344c143eea9a0fed41891a3467f

                            SHA256

                            ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

                            SHA512

                            6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            72B

                            MD5

                            43fb1665e363434d59fd87cddb1e6967

                            SHA1

                            31e13796110b03deca015f42dbbcf43016f9f237

                            SHA256

                            aa9382331e3bea2aeb200920cb0d4264fd953dcdfffcc14e0f921cf47a05dae1

                            SHA512

                            b764fd7596dadd7761997369d99ffd1d3482ac7c01055c79dd744c667913f220776ae5715e036e69a7e0bb218bd65be2e79fb4e018a1aba5050aa6580683bd93

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            188B

                            MD5

                            008114e1a1a614b35e8a7515da0f3783

                            SHA1

                            3c390d38126c7328a8d7e4a72d5848ac9f96549b

                            SHA256

                            7301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18

                            SHA512

                            a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            297f96405d5da01d2c07fbd2241920d8

                            SHA1

                            01b7b19b76bacce03cf6731e6ab44f0fd672b167

                            SHA256

                            a7d24529e9170d0c545419035422107432729a41bc5714f9471ed76bb796fe54

                            SHA512

                            b3a8cb5ad918e4f17a808a36b61288cd065d3b716628f708962ccc76e7f74a18ea270c82872fd6eadae26656af2f363cec8549292fd400d5a620a5d995c82307

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            9fbeec78e3a654e37a53a376f4fd01ec

                            SHA1

                            b5da4b30e1fc87c06d4ab51cb40fc4ee2c8631fa

                            SHA256

                            b1b3151ea016e17efe30184360dee18a9ef0f3afd854977340d76caa48f25351

                            SHA512

                            75e663828a94bff273866873024788bbae3d221c28bb57dd4c8070213875cba3d4518751b85ba3653d751aabce0b7c3001b4597a4f0243f316453ff2d0d0116a

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001

                            Filesize

                            41B

                            MD5

                            5af87dfd673ba2115e2fcf5cfdb727ab

                            SHA1

                            d5b5bbf396dc291274584ef71f444f420b6056f1

                            SHA256

                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                            SHA512

                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                            Filesize

                            72B

                            MD5

                            9a3a0c94af6dbce5171372deb12df824

                            SHA1

                            216de484ac684b5fd54061516e648f734d0a9532

                            SHA256

                            42ccedf8833aa60045bd5b035df66c04bd0a32a98e3b3ffff04cdd78ffba306a

                            SHA512

                            c431dd07354470ac2efd784071bd69f77fa02a42fc83a05b42532465f68669784105e5f767188fd1b7c5a2d28a91b06a6f7cbb5a8e06f56846671821f4bd9028

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57fb19.TMP

                            Filesize

                            48B

                            MD5

                            6c9484da82d6d9303616b92297468a4e

                            SHA1

                            16e822c4f12eed22f97af40585d6cac470a8ad61

                            SHA256

                            955516849f85dc00dcd54f4e49d6cd454d7d0731558ffb1024061feb34de5783

                            SHA512

                            67b2e47ba752c951ea560d9d741bd251042bcc2ca0ef1de5c07af443e49155c8ebad405ffcbe795351f3dba2e07b54552b5493abc8ea8e4d68028e5c2c90aa30

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            10KB

                            MD5

                            61a9648efde1bbbef10a76fdd644af61

                            SHA1

                            b682020c7edaa15182525547ac8e055f050e106e

                            SHA256

                            200c399a452d3f76eb43198a56fd2e0f61e20f625636643416e1bccc6a32e9e2

                            SHA512

                            dfdb8034adf13a2fff388016c1dc775184d56478247ac7d10990b86f1ae391637243400dfb0001585268820e76b1b3f64f7e6312ab84b95904c1fae57104c4ae

                          We care about your privacy.

                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.