Windows Analysis Report
https://trezorisuite.us/

Overview

General Information

Sample URL: https://trezorisuite.us/
Analysis ID: 1446888
Infos:

Detection

Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious javascript
Found Tor onion address
HTML body with high number of embedded SVGs detected
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://trezorisuite.us/ Avira URL Cloud: detection malicious, Label: phishing
Source: https://trezorisuite.us/wp-content/plugins/js_composernew/assets/css/js_composer.min.css?ver=6.8.0 Avira URL Cloud: Label: phishing
Source: https://trezorisuite.us/wp-includes/css/dist/block-library/style.min.css?ver=6.5.3 Avira URL Cloud: Label: phishing
Source: https://trezorisuite.us/comments/feed/ Avira URL Cloud: Label: phishing
Source: https://trezorisuite.us/wp-json/ Avira URL Cloud: Label: phishing
Source: https://trezorisuite.us/#website Avira URL Cloud: Label: phishing
Source: chromecache_445.2.dr Binary or memory string: eval("/* harmony export */ __webpack_require__.d(__webpack_exports__, {\n/* harmony export */ publicKey: () => (/* binding */ publicKey)\n/* harmony export */ });\nconst publicKey = {\n dev: `-----BEGIN PUBLIC KEY-----\nMFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAEbSUHJlr17+NywPS/w+xMkp3dSD8eWXSuAfFKwonZPe5fL63kISipJC+eJP7Mad0WxgyJoiMsZCV6BZPK2jIFdg==\n-----END PUBLIC KEY-----`,\n codesign: `-----BEGIN PUBLIC KEY-----\nMFYwEAYHKoZIzj0CAQYFK4EEAAoDQgAES7MbBzU/v5BsljkTM8Mz0Jsk+Nn5n2wH\\no2/+MUI3TgCVdTbEHhn3HXaY7GJ6TLyWqxn+pIDY9wUUAyUqOStTUQ==\n-----END PUBLIC KEY-----`\n};\n\n//# sourceURL=webpack://@trezor/connect-iframe/../../suite-common/wallet-constants/src/jws.ts?"); memstr_9d7e10a9-c

Phishing

barindex
Source: https://trezorisuite.us/ LLM: Score: 7 Reasons: The code references 'trezorisuite.us', which is suspicious as it could be impersonating the legitimate Trezor Suite website. This could indicate a phishing attempt. However, without further context or additional malicious behavior, the risk score is not at the maximum level. DOM: 0.0.pages.csv
Source: https://trezorisuite.us/ LLM: Score: 7 Reasons: The JavaScript code references an external script from 'https://trezorisuite.us/wp-includes/js/wp-emoji-release.min.js?ver=6.5.3'. The domain 'trezorisuite.us' is suspicious and not a known or trusted source for WordPress assets, which typically come from 'wordpress.org'. This could indicate a potential phishing or malicious site. DOM: 0.0.pages.csv
Source: https://trezor.io/trezor-suite HTTP Parser: Total embedded SVG size: 155752
Source: https://trezor.io/ HTTP Parser: Total embedded SVG size: 147384
Source: https://trezor.io/trezor-suite HTTP Parser: Base64 decoded: https://trezor.io:443
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=ils9fjqxyvbj HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=ils9fjqxyvbj HTTP Parser: No favicon
Source: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3D HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=14hvzzc82bxm HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=14hvzzc82bxm HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=fv9qf77yydmk HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=fv9qf77yydmk HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=fcgk4e4tn78p HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=fcgk4e4tn78p HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49737 version: TLS 1.0
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.5:49729 version: TLS 1.2

Networking

barindex
Source: chromecache_445.2.dr String found in binary or memory: LE_0__.DEFAULT_DOMAIN}popup.html`,\n webusbSrc: `${_version__WEBPACK_IMPORTED_MODULE_0__.DEFAULT_DOMAIN}webusb.html`,\n transports: undefined,\n pendingTransportEvent: true,\n env: 'node',\n lazyLoad: false,\n timestamp: new Date().getTime(),\n interactionTimeout: 600,\n // 5 minutes\n sharedLogger: true\n};\nconst parseManifest = manifest => {\n if (!manifest) return;\n if (typeof manifest.email !== 'string') return;\n if (typeof manifest.appUrl !== 'string') return;\n return {\n email: manifest.email,\n appUrl: manifest.appUrl\n };\n};\n\n// Cors validation copied from Trezor Bridge\n// see: https://github.com/trezor/trezord-go/blob/05991cea5900d18bcc6ece5ae5e319d138fc5551/server/api/api.go#L229\n// Its pointless to allow `@trezor/connect` endpoints { connectSrc } for domains other than listed below\n// `trezord` will block communication anyway\nconst corsValidator = url => {\n if (typeof url !== 'string') return;\n if (url.match(/^https:\\/\\/([A-Za-z0-9\\-_]+\\.)*trezor\\.io\\//)) return url;\n if (url.match(/^https?:\\/\\/localhost:[58][0-9]{3}\\//)) return url;\n if (url.match(/^https:\\/\\/([A-Za-z0-9\\-_]+\\.)*sldev\\.cz\\//)) return url;\n if (url.match(/^https?:\\/\\/([A-Za-z0-9\\-_]+\\.)*trezoriovpjcahpzkrewelclulmszwbqpzmzgub37gbcjlvluxtruqad\\.onion\\//)) return url;\n};\nconst parseConnectSettings = (input = {}) => {\n const settings = {\n ...initialSettings\n };\n if ('debug' in input) {\n if (typeof input.debug === 'boolean') {\n settings.debug = input.debug;\n } else if (typeof input.debug === 'string') {\n settings.debug = input.debug === 'true';\n }\n }\n\n // trust level can only be lowered by implementator!\n if (input.trustedHost === false) {\n settings.trustedHost = input.trustedHost;\n }\n if (typeof input.connectSrc === 'string' && input.connectSrc?.startsWith('http')) {\n settings.connectSrc = corsValidator(input.connectSrc);\n } else if (settings.trustedHost) {\n settings.connectSrc = input.connectSrc;\n }\n const src = settings.connectSrc || _version__WEBPACK_IMPORTED_MODULE_0__.DEFAULT_DOMAIN;\n settings.iframeSrc = `${src}iframe.html`;\n settings.popupSrc = `${src}popup.html`;\n settings.webusbSrc = `${src}webusb.html`;\n if (typeof input.transportReconnect === 'boolean') {\n settings.transportReconnect = input.transportReconnect;\n }\n\n // deprecated, settings.transport should be used instead\n if (typeof input.webusb === 'boolean') {\n settings.webusb = input.webusb;\n }\n if (Array.isArray(input.transports)) {\n settings.transports = input.transports;\n }\n if (typeof input.popup === 'boolean') {\n settings.popup = input.popup;\n }\n if (typeof input.lazyLoad === 'boolean') {\n settings.lazyLoad = input.lazyLoad;\n }\n if (typeof input.pendingTransportEvent === 'boolean') {\n settings.pendingTransportEvent = input.pendingTransportEvent;\n }\n if (typeof input.extension === 'string') {\n settings.extension = in
Source: chromecache_390.2.dr String found in binary or memory: <!doctype html><html lang="en" translate="no"><head><title>Trezor Suite</title><meta name="google" content="notranslate"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta charset="utf-8"/><link media="all" rel="stylesheet" href="/web/static/fonts/fonts.css"/><link rel="icon" href="/web/static/images/favicons/favicon.png"/><link rel="apple-touch-icon" href="/web/static/images/favicons/favicon.png"/><meta http-equiv="onion-location" content="http://suite.trezoriovpjcahpzkrewelclulmszwbqpzmzgub37gbcjlvluxtruqad.onion/web"/><script>if("true"===localStorage.getItem("translation_mode")){console.warn("INJECTING CROWDIN IN-CONTEXT");var _jipt=[];_jipt.push(["project","trezor-suite"]),_jipt.push(["escape",function(){localStorage.removeItem("translation_mode"),window.location.reload()}]);var script=document.createElement("script");script.setAttribute("src","//cdn.crowdin.com/jipt/jipt.js"),document.head.prepend(script)}function si(e){var t=e.matches,i=document.querySelector("link[rel=icon]"),n=document.querySelector("link[rel=apple-touch-icon]");t?(i.setAttribute("href","/web/static/images/favicons/favicon_dm.png"),n.setAttribute("href","/web/static/images/favicons/favicon_dm.png")):(i.setAttribute("href","/web/static/images/favicons/favicon.png"),n.setAttribute("href","/web/static/images/favicons/favicon.png"))}if(window.matchMedia){var _mm=window.matchMedia("(prefers-color-scheme: dark)");_mm.addEventListener&&_mm.addEventListener("change",(function(e){return si(e)})),si(_mm)}</script><script src="/web/static/browser-detection/index.js"></script></head><body><script src="/web/js/main.4e14959d.js"></script></body></html>
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49737 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.3 HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.5.3 HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/schema-lite/style.css?ver=6.5.3 HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/js_composernew/assets/css/js_composer.min.css?ver=6.8.0 HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/schema-lite/js/customscripts.js?ver=6.5.3 HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/js_composernew/assets/js/dist/js_composer_front.min.js?ver=6.8.0 HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trezorisuite.us/wp-content/uploads/2024/05/banner_001_final-1867x2164.jpg HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e-202421.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trezorisuite.us/wp-content/uploads/2024/05/banner_001_final-1867x2164.jpg HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=230931186&post=6&tz=0&srv=trezorisuite.us&j=1%3A13.4.3&host=trezorisuite.us&ref=&fcp=0&rand=0.569259637320028 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.3 HTTP/1.1Host: trezorisuite.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=230931186&post=6&tz=0&srv=trezorisuite.us&j=1%3A13.4.3&host=trezorisuite.us&ref=&fcp=0&rand=0.569259637320028 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /trezorisuite.us/wp-content/uploads/2023/09/fab_logo.png?fit=21%2C31&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trezorisuite.us/wp-content/uploads/2023/09/fab_logo.png?fit=21%2C31&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=230931186&post=6&tz=0&srv=trezorisuite.us&j=1%3A13.4.3&host=trezorisuite.us&ref=&fcp=0&rand=0.6563815278612743 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezorisuite.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=230931186&post=6&tz=0&srv=trezorisuite.us&j=1%3A13.4.3&host=trezorisuite.us&ref=&fcp=0&rand=0.6563815278612743 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5f66da24-34b4-4847-8fb0-6a6dd7477a0b HTTP/1.1Host: shotheatsgnovel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5f66da24-34b4-4847-8fb0-6a6dd7477a0b/2 HTTP/1.1Host: shotheatsgnovel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/ HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/fonts/fonts.css HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/browser-detection/index.js HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/js/main.4e14959d.js HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/images/favicons/favicon.png HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/js/41728.b3d4b2d0.js HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/js/33524.3acb8a50.js HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/images/favicons/favicon.png HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trezor-suite HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/68ed26f9d69f132e-s.p.woff2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/e030e8e0ec0db1cd.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/6bf618efad2a7f8d.css HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/9b3fab1dd08ca547-s.p.woff2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/ad67f640d4bb0eae-s.p.woff2 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/coin-security.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise.js?render=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/multiple-wallets.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/boss-level-security.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/sync-phone.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/best-deal.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-1072bf904c1be127.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/coin-security.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/fd9d1056-af33cc43a5988221.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1608-f5073e72306c8e74.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-app-e28ed066a103b845.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9668-ec29a7c93cbdb007.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7701-c19b872487ef295a.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7138-c016e2eee73c0f19.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/multiple-wallets.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/boss-level-security.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/best-deal.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/sync-phone.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1941-330dd7a6f0e02f9d.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6648-29ce5d47113b6d5f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3927-537e8e50c7cb8e35.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2965-efd2cd1c5cc2f636.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3130-9bc0a53f27f5a2e8.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2832-ccaf9285cf6a7fee.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3918-ec11b450d4790022.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/257-5a14a4a5ac316df7.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/9438-c5258e85c9dbd644.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1399-6e5abb3c26cb37c7.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4572-a729adde5fda8032.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/2538-a8311bf7346ad8bb.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/trezor-suite/page-51c4a462a884ebba.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.77.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/layout-4f1f6d5f54b7a582.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/not-found-33290a8ef9d34baa.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/coin/banner-background.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/6bf618efad2a7f8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/security/security-principles.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/6bf618efad2a7f8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/check-verify.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/suite/simple-setup-use.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon/favicon.ico HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-5VGQHHL HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon/site.webmanifest HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/security/security-principles.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
Source: global traffic HTTP traffic detected: GET /images/suite/check-verify.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
Source: global traffic HTTP traffic detected: GET /images/coin/banner-background.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
Source: global traffic HTTP traffic detected: GET /images/suite/simple-setup-use.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
Source: global traffic HTTP traffic detected: GET /?_rsc=j3re4 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22trezor-suite%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Ftrezor-suite%22%2C%22refresh%22%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /trezor-suiteRSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
Source: global traffic HTTP traffic detected: GET /flags/us.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0zA5IbBHyIAqrhgATTHFwAbK-SsQOiZflNLjZi9dsh7j56-x3UwBRAA8wGGJPG3oYDkNFfFYNEkQANTiYACMrSUR8XCJYjnZCEmwATwBZFFMIKwyObNzMADN6xWLk3FJ8atr6xubJdqtO3X1EABkHRFYACwg4IWirGSA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d082be86-6896-451d-5fca-62535624ad00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d11d911b-55c3-48bd-5987-1fa27022ea00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/41933aca-38a6-494c-6c8a-42501ccd8100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/ace81601-12f7-4c2d-f622-1f88e3735900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/6d8b950f-af8a-4bcc-71b1-3f3b9083e800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/603cc2fe-e56f-4aa7-2e9e-b41f36602d00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon/favicon.ico HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /gtag/js?id=G-34JWL0HY2X&l=dataLayer&cx=c&sign=1922511b16d4293afb18b3640609f89d6fe6b11e7b3546b79235a137ac3576f0_20240523 HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2e12fbe7-41e2-4b4c-5449-4907301ccc00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/56bfa358-f21f-4354-a6d9-3f3830e9d700/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c4fc5de0-7c9c-4e4f-02aa-2b45151bfe00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/058d76bf-fa7f-4601-fe61-927082a58a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/b9da7d6d-93c0-4329-ac35-a886722fe300/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=ils9fjqxyvbj HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5b7bf6e8-d386-425e-a97c-4dc97b597200/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d082be86-6896-451d-5fca-62535624ad00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /flags/us.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/41933aca-38a6-494c-6c8a-42501ccd8100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d11d911b-55c3-48bd-5987-1fa27022ea00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/ace81601-12f7-4c2d-f622-1f88e3735900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/6d8b950f-af8a-4bcc-71b1-3f3b9083e800/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/603cc2fe-e56f-4aa7-2e9e-b41f36602d00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/b6f779b6-34d2-4f89-173f-3d7285ae3c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?_rsc=j3re4 HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/42f60642-1561-4eae-8560-e35555c5e500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/a4754f61-20fc-483d-ceeb-f8b679bed500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/3bdd6b68-488f-4fcd-99c6-6960ff920c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui/underline.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/6bf618efad2a7f8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /images/hero/hero-desktop.avif HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/cb6e05c0-00b1-4ccb-0706-3f6c9b019200/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logos/forbes.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /images/logos/coindesk.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /images/logos/investopedia.svg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/(KB)/layout-851f7fd92c80d402.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2b40b565-af2a-4a53-60fa-901503fd6900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/rc.js HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/ac522941-551e-45c2-56c0-0fbfa8bb2a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/eecc060c-0a44-4a25-a66f-6baa0f9f7600/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/74736b74-1ae2-4c2b-6ff2-b37a9242d400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/50a4989a-c9af-452f-b328-e5a35c944900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/542ea986-73dd2e53ce3f2415.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/588168e1-388c-4625-115a-72880c6d8100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7970-38155acbc9fe7132.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/page-2128a3fba32f4e0f.js HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d77476e0-fee5-4afa-7abc-25ce66043400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/models/ts3.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/6bf618efad2a7f8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /images/trezorSuite/hand.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/6bf618efad2a7f8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /images/trezorSuite/coins-vl.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/6bf618efad2a7f8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/b9da7d6d-93c0-4329-ac35-a886722fe300/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/e5995634-a97c-4887-db94-00676c41bf00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2e12fbe7-41e2-4b4c-5449-4907301ccc00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/47a52041-0837-4714-8a4e-9176dcee1500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/058d76bf-fa7f-4601-fe61-927082a58a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c4fc5de0-7c9c-4e4f-02aa-2b45151bfe00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/14bfa353-4823-4c37-b7bd-63bcf2d26400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/hero/hero-desktop.avif HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /images/logos/forbes.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/56bfa358-f21f-4354-a6d9-3f3830e9d700/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.77.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui/underline.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/5b7bf6e8-d386-425e-a97c-4dc97b597200/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logos/investopedia.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/08817c70-5bd3-4fa2-cfda-dcd449febd00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/64382a77-7b1c-4842-2b1c-f62b6244ef00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logos/coindesk.svg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c6367ee9-5b97-48ee-2057-ccf3aeed9900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/history/history-vl.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/_next/static/css/6bf618efad2a7f8d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/42f60642-1561-4eae-8560-e35555c5e500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/a4754f61-20fc-483d-ceeb-f8b679bed500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/b6f779b6-34d2-4f89-173f-3d7285ae3c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/3bdd6b68-488f-4fcd-99c6-6960ff920c00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/cb6e05c0-00b1-4ccb-0706-3f6c9b019200/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/2b40b565-af2a-4a53-60fa-901503fd6900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503635732&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=399437481.1716503636&ecid=1776480403&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=282661451.1716503636&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503635732&sst.ude=0&_s=1&sid=1716503636&sct=1&seg=0&dl=https%3A%2F%2Ftrezor.io%2F&dt=Trezor%20Hardware%20Wallet%20(Official)%20%7C%20Bitcoin%20%26%20Crypto%20Security&en=page_view&_fv=1&_nsi=1&_ss=1&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&tfd=3370&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;navigation-source;event-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=14hvzzc82bxm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/why-hw-wallet/how-to-connect-desktop.jpg HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /images/trezorSuite/placeholder-xxl.png HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/ac522941-551e-45c2-56c0-0fbfa8bb2a00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/eecc060c-0a44-4a25-a66f-6baa0f9f7600/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/74736b74-1ae2-4c2b-6ff2-b37a9242d400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503635732&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=399437481.1716503636&ecid=1776480403&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=282661451.1716503636&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503635732&sst.ude=0&_s=2&sid=1716503636&sct=1&seg=1&dl=https%3A%2F%2Ftrezor.io%2F&dt=Trezor%20Hardware%20Wallet%20(Official)%20%7C%20Bitcoin%20%26%20Crypto%20Security&en=page_view&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=925f3914-ca61-4f39-ba5d-6ae506c51e46&ep.page_type=home&_et=782&tfd=4154&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-source;event-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3D HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=joHA60MeME-PNviL59xVH9zs HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=14hvzzc82bxmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/stable/config.v1.jws HTTP/1.1Host: data.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://suite.trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2F&consent=-1 HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/ZuB4Su_TO-KSv9sHRBXO1pHx73NGaFaloD3AA9S2hrw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=ils9fjqxyvbjAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/manifest/stream_t6123dc380bca5a9260ede3d1713610bd_r556431493.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/manifest/stream_tdefba5d657bad3ac6663738e3dafeb91_r556431568.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/manifest/stream_tbfdfb608de584318fce8ec1b09e920b6_r556431856.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/manifest/stream_t0b990aa14b820405ab61614562eb348d_r556431885.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/manifest/stream_tbd5a7153f28082d67e313554bd8df88b_r556439874.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/js/iframe.2c504d0bb0c2687a85c1.js HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiNjEyM2RjMzgwYmNhNWE5MjYwZWRlM2QxNzEzNjEwYmQiLCJyZW5kaXRpb24iOiI1NTY0MzE0OTMiLCJtdXhpbmciOiI2MTAxNTM1NzAifQ&s=ecKJUsKuYQPDq8K8WEHCj8K4w4h-ZzNsTG3DsG3Cv8OCw5jDtwrCpTPDpcO6Ih4 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/audio/4/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA1MzMzMzMzMzMzMzM0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZGVmYmE1ZDY1N2JhZDNhYzY2NjM3MzhlM2RhZmViOTEiLCJyZW5kaXRpb24iOiI1NTY0MzE1NjgiLCJtdXhpbmciOiI2MTAxNTM2NDUifQ&s=w50UwrJ4w7zDlEzDqMOsPMKQUXrDo8KBeBI6D8K6wpzCscO7w4QiRsKIRCUFXsKI HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4NzQiLCJtdXhpbmciOiI2MTAxNjE5NTIifQ&s=wpwXw7ouw6lSw4PCjwRBWyrDnMOJEmrCssKBw7Ekw6k_UnEJw6Y6wrwDAVLCgQ HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMDk4YzdkMjljYTBjNDZmZWE3YjE4ZDAzYmJlMjk2ODAiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmZkZmI2MDhkZTU4NDMxOGZjZThlYzFiMDllOTIwYjYiLCJyZW5kaXRpb24iOiI1NTY0MzE4NTYiLCJtdXhpbmciOiI2MTAxNTM5MzQifQ&s=wqkHw6Z9IcKNwqggw6Q2w6tXbMKcw7XCrB7Du3h6wqxgd8Oow4A5NnnDoVVmNw HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/audio/4/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMDk4YzdkMjljYTBjNDZmZWE3YjE4ZDAzYmJlMjk2ODAiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMGI5OTBhYTE0YjgyMDQwNWFiNjE2MTQ1NjJlYjM0OGQiLCJyZW5kaXRpb24iOiI1NTY0MzE4ODUiLCJtdXhpbmciOiI2MTAxNTM5NjMifQ&s=w596IMKGB8OQScOGUcOkw4sAw6c9w6oGwpHCt2HDpMOTIQYOw6Zkw4jCrw1lwpYr HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/50a4989a-c9af-452f-b328-e5a35c944900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503630488&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=640430218.1716503639&ecid=1820631721&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=145682181.1716503632&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503630488&sst.ude=0&_s=1&sid=1716503639&sct=1&seg=0&dl=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&dt=Trezor%20Suite%20App%20(Official)%20%7C%20Desktop%20%26%20Web%20Crypto%20Management&en=page_view&_fv=1&_nsi=1&_ss=1&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&tfd=17393&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger;navigation-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503630488&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=640430218.1716503639&ecid=1820631721&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=145682181.1716503632&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503630488&sst.ude=0&_s=2&sid=1716503639&sct=1&seg=1&dl=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&dt=Trezor%20Suite%20App%20(Official)%20%7C%20Desktop%20%26%20Web%20Crypto%20Management&en=page_view&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=f0ca112f-b7b7-4e6d-b33b-aa63c51f43ae&ep.page_type=suite&tfd=17399&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, triggerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/trezorSuite/hand.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/588168e1-388c-4625-115a-72880c6d8100/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/models/ts3.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /images/trezorSuite/coins-vl.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/e5995634-a97c-4887-db94-00676c41bf00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/d77476e0-fee5-4afa-7abc-25ce66043400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.77.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/47a52041-0837-4714-8a4e-9176dcee1500/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/14bfa353-4823-4c37-b7bd-63bcf2d26400/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/manifest/stream_tbd5a7153f28082d67e313554bd8df88b_r556439895.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&consent=-1 HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=id=4489859602206615454|t=1716503638.760|te=1716503638.760|c=EB417092848DF4E2552F2459D287A3B8
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/audio/4/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMDk4YzdkMjljYTBjNDZmZWE3YjE4ZDAzYmJlMjk2ODAiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMGI5OTBhYTE0YjgyMDQwNWFiNjE2MTQ1NjJlYjM0OGQiLCJyZW5kaXRpb24iOiI1NTY0MzE4ODUiLCJtdXhpbmciOiI2MTAxNTM5NjMifQ&s=w596IMKGB8OQScOGUcOkw4sAw6c9w6oGwpHCt2HDpMOTIQYOw6Zkw4jCrw1lwpYr HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMDk4YzdkMjljYTBjNDZmZWE3YjE4ZDAzYmJlMjk2ODAiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmZkZmI2MDhkZTU4NDMxOGZjZThlYzFiMDllOTIwYjYiLCJyZW5kaXRpb24iOiI1NTY0MzE4NTYiLCJtdXhpbmciOiI2MTAxNTM5MzQifQ&s=wqkHw6Z9IcKNwqggw6Q2w6tXbMKcw7XCrB7Du3h6wqxgd8Oow4A5NnnDoVVmNw HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/history/history-vl.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /images/why-hw-wallet/how-to-connect-desktop.jpg HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503635732&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=399437481.1716503636&ecid=1776480403&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=282661451.1716503636&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503635732&sst.ude=0&_s=1&sid=1716503636&sct=1&seg=0&dl=https%3A%2F%2Ftrezor.io%2F&dt=Trezor%20Hardware%20Wallet%20(Official)%20%7C%20Bitcoin%20%26%20Crypto%20Security&en=page_view&_fv=1&_nsi=1&_ss=1&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&tfd=3370&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/08817c70-5bd3-4fa2-cfda-dcd449febd00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/manifest/video.m3u8 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/audio/4/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA1MzMzMzMzMzMzMzM0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZGVmYmE1ZDY1N2JhZDNhYzY2NjM3MzhlM2RhZmViOTEiLCJyZW5kaXRpb24iOiI1NTY0MzE1NjgiLCJtdXhpbmciOiI2MTAxNTM2NDUifQ&s=w50UwrJ4w7zDlEzDqMOsPMKQUXrDo8KBeBI6D8K6wpzCscO7w4QiRsKIRCUFXsKI HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/fonts/TTSatoshi/TTSatoshi-Medium.otf HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://suite.trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://suite.trezor.io/web/static/fonts/fonts.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiNjEyM2RjMzgwYmNhNWE5MjYwZWRlM2QxNzEzNjEwYmQiLCJyZW5kaXRpb24iOiI1NTY0MzE0OTMiLCJtdXhpbmciOiI2MTAxNTM1NzAifQ&s=ecKJUsKuYQPDq8K8WEHCj8K4w4h-ZzNsTG3DsG3Cv8OCw5jDtwrCpTPDpcO6Ih4 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/trezorSuite/placeholder-xxl.png HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/64382a77-7b1c-4842-2b1c-f62b6244ef00/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvYzklbs_b5YaLRtI16Mnw/c6367ee9-5b97-48ee-2057-ccf3aeed9900/64x64 HTTP/1.1Host: imagedelivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/manifest/stream_t6123dc380bca5a9260ede3d1713610bd_r556431493.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/manifest/stream_tdefba5d657bad3ac6663738e3dafeb91_r556431568.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503635732&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=399437481.1716503636&ecid=1776480403&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=282661451.1716503636&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503635732&sst.ude=0&_s=2&sid=1716503636&sct=1&seg=1&dl=https%3A%2F%2Ftrezor.io%2F&dt=Trezor%20Hardware%20Wallet%20(Official)%20%7C%20Bitcoin%20%26%20Crypto%20Security&en=page_view&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=925f3914-ca61-4f39-ba5d-6ae506c51e46&ep.page_type=home&_et=782&tfd=4154&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/manifest/stream_tbd5a7153f28082d67e313554bd8df88b_r556439874.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/stable/config.v1.jws HTTP/1.1Host: data.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2F&consent=-1 HTTP/1.1Host: c.seznam.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=id=4489859602206615454|t=1716503638.760|te=1716503638.760|c=EB417092848DF4E2552F2459D287A3B8
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/manifest/stream_t0b990aa14b820405ab61614562eb348d_r556431885.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/audio/4/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA1MzMzMzMzMzMzMzM0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZGVmYmE1ZDY1N2JhZDNhYzY2NjM3MzhlM2RhZmViOTEiLCJyZW5kaXRpb24iOiI1NTY0MzE1NjgiLCJtdXhpbmciOiI2MTAxNTM2NDUifQ&s=w50UwrJ4w7zDlEzDqMOsPMKQUXrDo8KBeBI6D8K6wpzCscO7w4QiRsKIRCUFXsKI HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/video/1080/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiNjEyM2RjMzgwYmNhNWE5MjYwZWRlM2QxNzEzNjEwYmQiLCJyZW5kaXRpb24iOiI1NTY0MzE0OTMiLCJtdXhpbmciOiI2MTAxNTM1NzAifQ&s=ecKJUsKuYQPDq8K8WEHCj8K4w4h-ZzNsTG3DsG3Cv8OCw5jDtwrCpTPDpcO6Ih4 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/audio/4/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA1MzMzMzMzMzMzMzM0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZGVmYmE1ZDY1N2JhZDNhYzY2NjM3MzhlM2RhZmViOTEiLCJyZW5kaXRpb24iOiI1NTY0MzE1NjgiLCJtdXhpbmciOiI2MTAxNTM2NDUifQ&s=w50UwrJ4w7zDlEzDqMOsPMKQUXrDo8KBeBI6D8K6wpzCscO7w4QiRsKIRCUFXsKI HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiNjEyM2RjMzgwYmNhNWE5MjYwZWRlM2QxNzEzNjEwYmQiLCJyZW5kaXRpb24iOiI1NTY0MzE0OTMiLCJtdXhpbmciOiI2MTAxNTM1NzAifQ&s=ecKJUsKuYQPDq8K8WEHCj8K4w4h-ZzNsTG3DsG3Cv8OCw5jDtwrCpTPDpcO6Ih4 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/manifest/stream_tbfdfb608de584318fce8ec1b09e920b6_r556431856.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/manifest/stream_t6123dc380bca5a9260ede3d1713610bd_r556431480.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/coins.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/coins-eth.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/bridge/releases.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t1b1/releases.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t2t1/releases.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t2b1/releases.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t3t1/releases.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/audio/4/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA1MzMzMzMzMzMzMzM0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZGVmYmE1ZDY1N2JhZDNhYzY2NjM3MzhlM2RhZmViOTEiLCJyZW5kaXRpb24iOiI1NTY0MzE1NjgiLCJtdXhpbmciOiI2MTAxNTM2NDUifQ&s=w50UwrJ4w7zDlEzDqMOsPMKQUXrDo8KBeBI6D8K6wpzCscO7w4QiRsKIRCUFXsKI HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4NzQiLCJtdXhpbmciOiI2MTAxNjE5NTIifQ&s=wpwXw7ouw6lSw4PCjwRBWyrDnMOJEmrCssKBw7Ekw6k_UnEJw6Y6wrwDAVLCgQ HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/audio/4/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMDk4YzdkMjljYTBjNDZmZWE3YjE4ZDAzYmJlMjk2ODAiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMGI5OTBhYTE0YjgyMDQwNWFiNjE2MTQ1NjJlYjM0OGQiLCJyZW5kaXRpb24iOiI1NTY0MzE4ODUiLCJtdXhpbmciOiI2MTAxNTM5NjMifQ&s=w596IMKGB8OQScOGUcOkw4sAw6c9w6oGwpHCt2HDpMOTIQYOw6Zkw4jCrw1lwpYr HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/video/480/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMDk4YzdkMjljYTBjNDZmZWE3YjE4ZDAzYmJlMjk2ODAiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmZkZmI2MDhkZTU4NDMxOGZjZThlYzFiMDllOTIwYjYiLCJyZW5kaXRpb24iOiI1NTY0MzE4NTYiLCJtdXhpbmciOiI2MTAxNTM5MzQifQ&s=wqkHw6Z9IcKNwqggw6Q2w6tXbMKcw7XCrB7Du3h6wqxgd8Oow4A5NnnDoVVmNw HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/video/1080/seg_1.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiNjEyM2RjMzgwYmNhNWE5MjYwZWRlM2QxNzEzNjEwYmQiLCJyZW5kaXRpb24iOiI1NTY0MzE0OTMiLCJtdXhpbmciOiI2MTAxNTM1NzAifQ&s=ecKJUsKuYQPDq8K8WEHCj8K4w4h-ZzNsTG3DsG3Cv8OCw5jDtwrCpTPDpcO6Ih4 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.77.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503630488&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=640430218.1716503639&ecid=1820631721&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=145682181.1716503632&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503630488&sst.ude=0&_s=1&sid=1716503639&sct=1&seg=0&dl=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&dt=Trezor%20Suite%20App%20(Official)%20%7C%20Desktop%20%26%20Web%20Crypto%20Management&en=page_view&_fv=1&_nsi=1&_ss=1&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&tfd=17393&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503630488&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=640430218.1716503639&ecid=1820631721&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=145682181.1716503632&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503630488&sst.ude=0&_s=2&sid=1716503639&sct=1&seg=1&dl=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&dt=Trezor%20Suite%20App%20(Official)%20%7C%20Desktop%20%26%20Web%20Crypto%20Management&en=page_view&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=f0ca112f-b7b7-4e6d-b33b-aa63c51f43ae&ep.page_type=suite&tfd=17399&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/manifest/stream_tbd5a7153f28082d67e313554bd8df88b_r556439895.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&consent=-1 HTTP/1.1Host: c.seznam.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=id=4489859602206615454|t=1716503638.760|te=1716503641.925|c=7B597A8365FF2DC7FB3F6A522FE88496
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/audio/4/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMDk4YzdkMjljYTBjNDZmZWE3YjE4ZDAzYmJlMjk2ODAiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjMuOTg5MzMzMzMzMzMzMzMzLCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiMGI5OTBhYTE0YjgyMDQwNWFiNjE2MTQ1NjJlYjM0OGQiLCJyZW5kaXRpb24iOiI1NTY0MzE4ODUiLCJtdXhpbmciOiI2MTAxNTM5NjMifQ&s=w596IMKGB8OQScOGUcOkw4sAw6c9w6oGwpHCt2HDpMOTIQYOw6Zkw4jCrw1lwpYr HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /098c7d29ca0c46fea7b18d03bbe29680/video/480/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMDk4YzdkMjljYTBjNDZmZWE3YjE4ZDAzYmJlMjk2ODAiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmZkZmI2MDhkZTU4NDMxOGZjZThlYzFiMDllOTIwYjYiLCJyZW5kaXRpb24iOiI1NTY0MzE4NTYiLCJtdXhpbmciOiI2MTAxNTM5MzQifQ&s=wqkHw6Z9IcKNwqggw6Q2w6tXbMKcw7XCrB7Du3h6wqxgd8Oow4A5NnnDoVVmNw HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/audio/4/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA1MzMzMzMzMzMzMzM0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZGVmYmE1ZDY1N2JhZDNhYzY2NjM3MzhlM2RhZmViOTEiLCJyZW5kaXRpb24iOiI1NTY0MzE1NjgiLCJtdXhpbmciOiI2MTAxNTM2NDUifQ&s=w50UwrJ4w7zDlEzDqMOsPMKQUXrDo8KBeBI6D8K6wpzCscO7w4QiRsKIRCUFXsKI HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/audio/4/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA1MzMzMzMzMzMzMzM0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZGVmYmE1ZDY1N2JhZDNhYzY2NjM3MzhlM2RhZmViOTEiLCJyZW5kaXRpb24iOiI1NTY0MzE1NjgiLCJtdXhpbmciOiI2MTAxNTM2NDUifQ&s=w50UwrJ4w7zDlEzDqMOsPMKQUXrDo8KBeBI6D8K6wpzCscO7w4QiRsKIRCUFXsKI HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/video/1080/seg_2.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiNjEyM2RjMzgwYmNhNWE5MjYwZWRlM2QxNzEzNjEwYmQiLCJyZW5kaXRpb24iOiI1NTY0MzE0OTMiLCJtdXhpbmciOiI2MTAxNTM1NzAifQ&s=ecKJUsKuYQPDq8K8WEHCj8K4w4h-ZzNsTG3DsG3Cv8OCw5jDtwrCpTPDpcO6Ih4 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/messages/messages.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/audio/4/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA1MzMzMzMzMzMzMzM0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiZGVmYmE1ZDY1N2JhZDNhYzY2NjM3MzhlM2RhZmViOTEiLCJyZW5kaXRpb24iOiI1NTY0MzE1NjgiLCJtdXhpbmciOiI2MTAxNTM2NDUifQ&s=w50UwrJ4w7zDlEzDqMOsPMKQUXrDo8KBeBI6D8K6wpzCscO7w4QiRsKIRCUFXsKI HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/video/1080/seg_3.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiNjEyM2RjMzgwYmNhNWE5MjYwZWRlM2QxNzEzNjEwYmQiLCJyZW5kaXRpb24iOiI1NTY0MzE0OTMiLCJtdXhpbmciOiI2MTAxNTM1NzAifQ&s=ecKJUsKuYQPDq8K8WEHCj8K4w4h-ZzNsTG3DsG3Cv8OCw5jDtwrCpTPDpcO6Ih4 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiNjEyM2RjMzgwYmNhNWE5MjYwZWRlM2QxNzEzNjEwYmQiLCJyZW5kaXRpb24iOiI1NTY0MzE0OTMiLCJtdXhpbmciOiI2MTAxNTM1NzAifQ&s=ecKJUsKuYQPDq8K8WEHCj8K4w4h-ZzNsTG3DsG3Cv8OCw5jDtwrCpTPDpcO6Ih4 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/manifest/stream_t6123dc380bca5a9260ede3d1713610bd_r556431480.m3u8?useVODOTFE=false HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t2t1/releases.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/coins-eth.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/bridge/releases.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t1b1/releases.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t2b1/releases.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/coins.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_5.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_6.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/workers/sessions-background-sharedworker.8baea3002c4b8c60a658.js HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2c75536401c3bd74aabd66d3729d1b46/video/1080/seg_7.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiMmM3NTUzNjQwMWMzYmQ3NGFhYmQ2NmQzNzI5ZDFiNDYiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiYmQ1YTcxNTNmMjgwODJkNjdlMzEzNTU0YmQ4ZGY4OGIiLCJyZW5kaXRpb24iOiI1NTY0Mzk4OTUiLCJtdXhpbmciOiI2MTAxNjE5NzMifQ&s=wr8eWTHDkMOCwrNRwpZCR8OoCcOhwrbDk2FbIFVTdyHCq0VzDcOKchvDuAo HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t3t1/releases.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/messages/messages.json?r=1716503630111 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/fonts/TTSatoshi/TTSatoshi-DemiBold.otf HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://suite.trezor.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://suite.trezor.io/web/static/fonts/fonts.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5f66da24-34b4-4847-8fb0-6a6dd7477a0b HTTP/1.1Host: shotheatsgnovel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 5f66da24-34b4-4847-8fb0-6a6dd7477a0b-v4=jNOTU7IhsTwW_gMVN_Gv_nrObrKQWp2Y_pS2XuWnt9Y; voluum-cid-v4=%7B%22cid%22%3A%22we6k4g1mef5mumg1ju4v7338%22%2C%22caid%22%3A%225f66da24-34b4-4847-8fb0-6a6dd7477a0b%22%7D
Source: global traffic HTTP traffic detected: GET /web/assets/8314c703e3041cf2bf11.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/assets/815288e7d69e95322390.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/assets/7aba34a34cfa9595cf7e.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/assets/1c39855cc6c5351f89ad.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/assets/2f89ffc4c2cc493d8648.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/images/svg/onboarding-welcome-bg.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://suite.trezor.io/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/assets/2f89ffc4c2cc493d8648.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/assets/7aba34a34cfa9595cf7e.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/assets/815288e7d69e95322390.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/assets/1c39855cc6c5351f89ad.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/assets/8314c703e3041cf2bf11.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/images/svg/onboarding-welcome-bg.svg HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trezor-suite HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503664010&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=743090059.1716503664&ecid=34609740&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=968479250.1716503664&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503664010&sst.ude=0&_s=1&sid=1716503664&sct=1&seg=0&dl=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&dt=Trezor%20Suite%20App%20(Official)%20%7C%20Desktop%20%26%20Web%20Crypto%20Management&en=page_view&_fv=1&_nsi=1&_ss=1&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&tfd=1476&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=fv9qf77yydmk HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.77.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/stable/config.v1.jws HTTP/1.1Host: data.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://suite.trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "8e9f7642782b2fde55316f5899864eb5"If-Modified-Since: Thu, 23 May 2024 16:06:14 GMT
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503664010&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=743090059.1716503664&ecid=34609740&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=968479250.1716503664&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503664010&sst.ude=0&_s=2&sid=1716503664&sct=1&seg=1&dl=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&dt=Trezor%20Suite%20App%20(Official)%20%7C%20Desktop%20%26%20Web%20Crypto%20Management&en=page_view&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=9a057833-bb18-47bf-89c9-a7eaabde3389&ep.page_type=suite&_et=1220&tfd=2697&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, not-navigation-source=event-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?_rsc=j3re4 HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22trezor-suite%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Ftrezor-suite%22%2C%22refresh%22%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Next-Url: /trezor-suiteRSC: 1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trezor.io/trezor-suiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAAIf-None-Match: W/"15xlk9rtqkh8rr"
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503664010&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=743090059.1716503664&ecid=34609740&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=968479250.1716503664&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503664010&sst.ude=0&_s=1&sid=1716503664&sct=1&seg=0&dl=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&dt=Trezor%20Suite%20App%20(Official)%20%7C%20Desktop%20%26%20Web%20Crypto%20Management&en=page_view&_fv=1&_nsi=1&_ss=1&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&tfd=1476&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&consent=-1 HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=id=4489859602206615454|t=1716503638.760|te=1716503652.345|c=45E7F8ED17596A9D8278635E37670047
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/coins.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/coins-eth.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/bridge/releases.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t1b1/releases.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t2t1/releases.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t2b1/releases.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /config/stable/config.v1.jws HTTP/1.1Host: data.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "8e9f7642782b2fde55316f5899864eb5"If-Modified-Since: Thu, 23 May 2024 16:06:14 GMT
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t3t1/releases.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.77.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?_rsc=j3re4 HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503664010&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=743090059.1716503664&ecid=34609740&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=968479250.1716503664&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503664010&sst.ude=0&_s=2&sid=1716503664&sct=1&seg=1&dl=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&dt=Trezor%20Suite%20App%20(Official)%20%7C%20Desktop%20%26%20Web%20Crypto%20Management&en=page_view&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=9a057833-bb18-47bf-89c9-a7eaabde3389&ep.page_type=suite&_et=1220&tfd=2697&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/coins-eth.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t2b1/releases.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2Ftrezor-suite&consent=-1 HTTP/1.1Host: c.seznam.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=id=4489859602206615454|t=1716503638.760|te=1716503667.135|c=CAE7304F0A8A5B35D6771E3AEF6EFCAD
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/bridge/releases.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t1b1/releases.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t2t1/releases.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/coins.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/messages/messages.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://suite.trezor.io/web/static/connect/iframe.html?version=9.2.2&manifest=IntcImVtYWlsXCI6XCJpbmZvQHRyZXpvci5pb1wiLFwiYXBwVXJsXCI6XCJAdHJlem9yL3N1aXRlXCJ9Ig%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503668410&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=839218341.1716503669&ecid=1021346713&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1604193918.1716503669&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503668410&sst.ude=0&_s=1&sid=1716503669&sct=1&seg=0&dl=https%3A%2F%2Ftrezor.io%2F&dt=Trezor%20Hardware%20Wallet%20(Official)%20%7C%20Bitcoin%20%26%20Crypto%20Security&en=page_view&_fv=1&_nsi=1&_ss=1&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&tfd=3140&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-source;navigation-sourceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdAahsiAAAAACHPe5krhw_ok_Oepp86Bl_aC74d&co=aHR0cHM6Ly90cmV6b3IuaW86NDQz&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=invisible&cb=fcgk4e4tn78p HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.77.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/firmware/t3t1/releases.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503668410&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=839218341.1716503669&ecid=1021346713&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1604193918.1716503669&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503668410&sst.ude=0&_s=2&sid=1716503669&sct=1&seg=1&dl=https%3A%2F%2Ftrezor.io%2F&dt=Trezor%20Hardware%20Wallet%20(Official)%20%7C%20Bitcoin%20%26%20Crypto%20Security&en=page_view&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=6bca6a21-07a2-4f3a-bbb6-d088d96371ec&ep.page_type=home&_et=776&tfd=3945&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trezor.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source;navigation-source, triggerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2F&consent=-1 HTTP/1.1Host: c.seznam.czConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=id=4489859602206615454|t=1716503638.760|te=1716503668.668|c=A7EBD08D15B7EF5858D4A1C7C5257FA3
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /gw-graphql/ HTTP/1.1Host: trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: user=N4IgDghg5glgdhALjA9nEAuUBjArgJ3wFM5EAFaIzARgBpxp4lU4BhAgZxX0xBHshQiAZRgAvKhgCcAX3q4ORfAHkwyNB0w4CxONgCerFABNJIAKrCAIvxDYUuUvkMmzlkHLsR8ic7hjGmHC4ADYh9CEQHIjK+Kb4fgFBoeEgkdGx8YnGAKIAHmAwxMlh9DAc5or4RnCKpABq5TAARiGSiPi4RGUc7IQkBgCyJhAhjRwtbZgAZqOKPUaOHfrDxqPjk5KzIfNePgAyUYisABYQcEIlITJAA
Source: global traffic HTTP traffic detected: GET /api/4505085246439425/envelope/?sentry_key=8cf8d402f4604fbdaccba7321636d0f2&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.77.0 HTTP/1.1Host: o117836.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503668410&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=839218341.1716503669&ecid=1021346713&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1604193918.1716503669&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503668410&sst.ude=0&_s=1&sid=1716503669&sct=1&seg=0&dl=https%3A%2F%2Ftrezor.io%2F&dt=Trezor%20Hardware%20Wallet%20(Official)%20%7C%20Bitcoin%20%26%20Crypto%20Security&en=page_view&_fv=1&_nsi=1&_ss=1&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=undefined.0&tfd=3140&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/collect?v=2&tid=G-34JWL0HY2X&gtm=45he45m0v894391193z8894211077za200zb894211077&_p=1716503668410&gcs=G100&gcd=13p3pPp2p5&npa=1&dma_cps=-&dma=1&cid=839218341.1716503669&ecid=1021346713&ul=en-us&sr=1280x1024&_fplc=0&ur=&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=denied&sst.rnd=1604193918.1716503669&sst.gse=1&sst.gcd=13p3pPp2p5&sst.tft=1716503668410&sst.ude=0&_s=2&sid=1716503669&sct=1&seg=1&dl=https%3A%2F%2Ftrezor.io%2F&dt=Trezor%20Hardware%20Wallet%20(Official)%20%7C%20Bitcoin%20%26%20Crypto%20Security&en=page_view&ep.environment=prod&ep.fb_event_name=PageView&ep.fb_event_id=6bca6a21-07a2-4f3a-bbb6-d088d96371ec&ep.page_type=home&_et=776&tfd=3945&richsstsse HTTP/1.1Host: sgtm.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/static/connect/data/messages/messages.json?r=1716503661116 HTTP/1.1Host: suite.trezor.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /69051e6be7b60ee75fda92a485d5e453/video/1080/seg_4.ts?p=eyJ0eXBlIjoidHJhbnNtdXgiLCJ2aWRlb0lEIjoiNjkwNTFlNmJlN2I2MGVlNzVmZGE5MmE0ODVkNWU0NTMiLCJvd25lcklEIjo5NjExODcsImNyZWF0b3JJRCI6IiIsInNlZ21lbnREdXJhdGlvblNlY3MiOjQuMDA0LCJ1c2VWT0RPVEZFIjpmYWxzZSwiZnJvbU1lenphbmluZSI6ZmFsc2UsInRyYWNrIjoiNjEyM2RjMzgwYmNhNWE5MjYwZWRlM2QxNzEzNjEwYmQiLCJyZW5kaXRpb24iOiI1NTY0MzE0OTMiLCJtdXhpbmciOiI2MTAxNTM1NzAifQ&s=ecKJUsKuYQPDq8K8WEHCj8K4w4h-ZzNsTG3DsG3Cv8OCw5jDtwrCpTPDpcO6Ih4 HTTP/1.1Host: customer-cqty7npjnrtw88ks.cloudflarestream.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=268979-268979If-Range: Wed, 22 May 2024 19:59:27 GMT
Source: global traffic HTTP traffic detected: GET /retargeting?id=124971&url=https%3A%2F%2Ftrezor.io%2F&consent=-1 HTTP/1.1Host: c.seznam.czConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=id=4489859602206615454|t=1716503638.760|te=1716503672.852|c=8ABF04532CA79127DF1DF8068C4C134D
Source: chromecache_372.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_277.2.dr String found in binary or memory: Math.round(p);u["gtm.videoCurrentTime"]=Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=Db()},pd:function(){d()}}};var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: chromecache_277.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=oA(a,c,e);P(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return P(122),!0;if(d&&f){for(var m=Nb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},rA=function(){var a=[],b=function(c){return tb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_277.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Wg:d,Ug:e,Vg:f,Lh:g,Mh:h,xe:m,Ab:b},p=G.YT,q=function(){OC(n)};if(p)return p.ready&&p.ready(q),b;var r=G.onYouTubeIframeAPIReady;G.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(RC(w,"iframe_api")||RC(w,"player_api"))return b}for(var y=H.getElementsByTagName("iframe"),x=y.length,B=0;B<x;B++)if(!IC&&PC(y[B],n.xe))return yc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_288.2.dr, chromecache_248.2.dr, chromecache_476.2.dr String found in binary or memory: return b}EC.K="internal.enableAutoEventOnTimer";var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: chromecache_277.2.dr String found in binary or memory: var TB=function(a,b,c,d,e){var f=Mz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Mz("fsl","nv.ids",[]):Mz("fsl","ids",[]);if(!g.length)return!0;var h=Rz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);P(121);if("https://www.facebook.com/tr/"===m)return P(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!yy(h,zy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: trezorisuite.us
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: i0.wp.com
Source: global traffic DNS traffic detected: DNS query: stats.wp.com
Source: global traffic DNS traffic detected: DNS query: pixel.wp.com
Source: global traffic DNS traffic detected: DNS query: shotheatsgnovel.com
Source: global traffic DNS traffic detected: DNS query: suite.trezor.io
Source: global traffic DNS traffic detected: DNS query: trezor.io
Source: global traffic DNS traffic detected: DNS query: o117836.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: sgtm.trezor.io
Source: global traffic DNS traffic detected: DNS query: imagedelivery.net
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: c.seznam.cz
Source: global traffic DNS traffic detected: DNS query: data.trezor.io
Source: global traffic DNS traffic detected: DNS query: customer-cqty7npjnrtw88ks.cloudflarestream.com
Source: unknown HTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1716503581850&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: chromecache_445.2.dr String found in binary or memory: http://bitwiseshiftleft.github.io/sjcl/doc/symbols/src/core_gcm.js.html
Source: chromecache_513.2.dr String found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_513.2.dr String found in binary or memory: http://mythemeshop.com/
Source: chromecache_445.2.dr String found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: http://satoshilabs.com/old/news/2014-08-01-trezor-firmware-1-2-1-released/
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: http://satoshilabs.com/old/news/2015-01-13-trezor-firmware-1-3-0-update-multisig/
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: http://satoshilabs.com/old/news/2015-02-18-trezor-firmware-1-3-1-smart-property-notary-service-custo
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: http://satoshilabs.com/old/news/2015-04-07-trezor-firmware-1-3-3-connect-api/
Source: chromecache_513.2.dr String found in binary or memory: http://schema.org/SiteNavigationElement
Source: chromecache_513.2.dr String found in binary or memory: http://schema.org/WPFooter
Source: chromecache_513.2.dr String found in binary or memory: http://schema.org/WPHeader
Source: chromecache_513.2.dr String found in binary or memory: http://schema.org/WebPage
Source: chromecache_513.2.dr String found in binary or memory: http://schema.org/WebSite
Source: chromecache_390.2.dr String found in binary or memory: http://suite.trezoriovpjcahpzkrewelclulmszwbqpzmzgub37gbcjlvluxtruqad.onion/web
Source: chromecache_227.2.dr String found in binary or memory: http://underscorejs.org
Source: chromecache_445.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php.
Source: chromecache_342.2.dr String found in binary or memory: http://www.typetype.org/http://www.typetype.org/This
Source: chromecache_487.2.dr, chromecache_428.2.dr, chromecache_265.2.dr, chromecache_359.2.dr String found in binary or memory: http://www.videolan.org/G
Source: chromecache_303.2.dr, chromecache_214.2.dr String found in binary or memory: http://www.videolan.orgG
Source: chromecache_288.2.dr, chromecache_248.2.dr, chromecache_476.2.dr, chromecache_277.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_288.2.dr, chromecache_248.2.dr, chromecache_476.2.dr, chromecache_277.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_513.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://bch1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://bch2.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://bch3.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://bch4.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://bch5.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://blockbook.electrum-mona.org
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://blockbook.elint.services
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://blockbook.peercoin.net
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://blockbook.ravencoin.org
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://blockbook.ritocoin.org
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/details-of-firmware-updates-for-trezor-one-version-1-9-0-and-trezor-model-t-v
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/details-of-firmware-updates-for-trezor-one-version-1-9-1-and-trezor-model-t-v
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/expanded-cryptos-cryptocurrency-support-firmware-1-6-0-3825b5853470
Source: chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/firmware-update-for-trezor-model-t-version-2-3-4-for-monero-hard-fork-c2ff972
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/firmware-updates-for-trezor-model-t-version-2-3-2-and-trezor-model-one-versio
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/firmware-updates-for-trezor-model-t-version-2-3-3-and-trezor-model-one-versio
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/firmware-updates-for-trezor-one-firmware-1-8-0-and-trezor-model-t-firmware-2-
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/firmware-updates-moving-from-the-beta-wallet-to-stable-c487931c3596
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/june-updates-trezor-devices-one-modelt-wallet-zcash-cashaddr-doge-8d98c2a7303
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/secure-two-factor-authentication-with-trezor-u2f-e940fd5a60af
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/trezor-firmware-1-3-4-enables-ssh-login-86a622d7e609
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/trezor-firmware-1-3-5-allows-for-multisession-operation-cc4c25197855
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/trezor-firmware-1-3-6-20a7df6e692
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/trezor-firmware-security-update-1-5-2-5ef1b6f13fed
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/trezor-firmware-updates-may-2021-b11f6d52a65b
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/trezor-one-1-7-2-support-for-omni-layer-cbf699e4ffae
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/trezor-one-firmware-update-1-6-1-eecd0534ab95
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/trezor-one-firmware-update-1-6-3-73894c0506d
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/trezor-suite-and-firmware-updates-august-2022-a4e3d76214c1
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/trezor-suite-and-firmware-updates-december-2021-d1e74c3ea283
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/trezor-suite-and-firmware-updates-june-2021-c70aba9f0e3f
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/trezor-suite-and-firmware-updates-may-2022-b1af60742291
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/trezor-suite-and-firmware-updates-rbf-and-spending-now-live-c2f69c42d7f7
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/trezor-suite-and-firmware-updates-september-2021-a490f2ea16c1
Source: chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/trezor-suite-and-trezor-model-t-firmware-update-november-2022-a0b30bb0abf5
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_421.2.dr, chromecache_449.2.dr String found in binary or memory: https://blog.trezor.io/trezor-suite-launches-8958c1d37d33
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://blog.trezor.io/trezor-suite-update-january-2022-4a77e4a07a5a
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://btc1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://btc2.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://btc3.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://btc4.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://btc5.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://btg1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://btg2.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://btg3.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://btg4.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://btg5.trezor.io
Source: chromecache_288.2.dr String found in binary or memory: https://c.seznam.cz/js/rc.js
Source: chromecache_288.2.dr, chromecache_248.2.dr, chromecache_476.2.dr, chromecache_277.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_288.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_445.2.dr String found in binary or memory: https://connect.trezor.io/$
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://dash1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://dash2.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://dash3.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://dash4.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://dash5.trezor.io
Source: chromecache_445.2.dr String found in binary or memory: https://data.trezor.io/$
Source: chromecache_445.2.dr String found in binary or memory: https://data.trezor.io/firmware/$
Source: chromecache_445.2.dr String found in binary or memory: https://data.trezor.io/firmware/translations/$
Source: chromecache_445.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Crypto/getRandomValues
Source: chromecache_445.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/XMLHttpRequest/Sending_and_Receiving_Binary_Data#Re
Source: chromecache_445.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/window.crypto.getRandomValues
Source: chromecache_445.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/endsWith
Source: chromecache_445.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/includes
Source: chromecache_445.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/startsWith
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://dgb1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://dgb2.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://doge1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://doge2.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://doge3.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://doge4.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://doge5.trezor.io
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://etc1.trezor.io
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://etc2.trezor.io
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://eth1.trezor.io
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://eth2.trezor.io
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://ethereum.org
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://ethereumclassic.org
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://explorer.fujicoin.org
Source: chromecache_445.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_513.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_513.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Baloo
Source: chromecache_513.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%20Slab%3A300%2C400%7CRaleway%3A400%2C500%2C700&#038;s
Source: chromecache_513.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/baloo2/v21/wXKrE3kTposypRyd51bcANwr.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/baloo2/v21/wXKrE3kTposypRyd51fcANwr.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/baloo2/v21/wXKrE3kTposypRyd51jcAA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/baloo2/v21/wXKrE3kTposypRyd51ncANwr.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_A8s52Hs.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_Ass52Hs.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_DMs5.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s51os.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s6FospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s6VospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs51os.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs6FospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs6VospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3j-ws51os.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3j-ws6FospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3j-ws6VospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3p-ks51os.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3p-ks6FospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3p-ks6VospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s51os.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6FospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6VospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3t-4s51os.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3t-4s6FospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3t-4s6VospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3w-os51os.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3w-os6FospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3w-os6VospT4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E3b_s0wH8RnA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E3b_s1wH8RnA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E3b_s7wH8.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E_Cfs0wH8RnA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E_Cfs1wH8RnA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHrv4kjgoGqM7E_Cfs7wH8.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfO452ogvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfO452ohvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfO452ouvTo.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOA5WogvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOA5WohvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOA5WouvTo.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOQ4mogvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOQ4mohvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOQ4mouvTo.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOc5mogvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOc5mohvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfOc5mouvTo.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfP04WogvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfP04WohvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfP04WouvTo.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPI42ogvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPI42ohvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPI42ouvTo.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPk5GogvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPk5GohvTobdw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHsv4kjgoGqM7E_CfPk5GouvTo.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHtv4kjgoGqM7E_CfNY8H0JmA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHtv4kjgoGqM7E_CfNY8HIJmAci.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHtv4kjgoGqM7E_CfNY8HMJmAci.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/Wnz6HAc5bAfYB2Q7YjYYmg8.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/Wnz6HAc5bAfYB2Q7ZjYY.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/Wnz6HAc5bAfYB2Q7aDYYmg8.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/caveat/v18/Wnz6HAc5bAfYB2Q7azYYmg8.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTR7PB1QTsUX8KYvrGyEY2tbZX9.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTR7PB1QTsUX8KYvrGyEYOtbQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTR7PB1QTsUX8KYvumzEY2tbZX9.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTR7PB1QTsUX8KYvumzEYOtbQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTT7PB1QTsUX8KYth-o9YedYY35Zlk.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTT7PB1QTsUX8KYth-o9Yedb435.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTT7PB1QTsUX8KYth-orYadYY35Zlk.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTT7PB1QTsUX8KYth-orYadb435.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTU7PB1QTsUX8KYthSQBLyM.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTU7PB1QTsUX8KYthqQBA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTW7PB1QTsUX8KYth-gBqSI.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmmono/v14/aFTW7PB1QTsUX8KYth-gCKSIUKw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKK58VXh.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Wp2ywxg089UriCZaSExd86J3t9jz86MvyyKy58Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9GKTbFzsQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9GYTbFzsQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9H0TbFzsQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9H2TbE.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/heebo/v26/NGS6v5_NC0k9P9H4TbFzsQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/indieflower/v21/m8JVjfNVeKWVnh3QMuKkFcZVaUuH.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI4GnZa1hMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI4GnZaNhMQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI4GnZaxhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI4GnZbdhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI6WmZa1hMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI6WmZaNhMQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI6WmZaxhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI6WmZbdhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI6miZa1hMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI6miZaNhMQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI6miZaxhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI6miZbdhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI7mlZa1hMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI7mlZaNhMQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI7mlZaxhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI7mlZbdhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI82hZa1hMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI82hZaNhMQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI82hZaxhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI82hZbdhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI92kZa1hMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI92kZaNhMQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI92kZaxhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI92kZbdhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI_GjZa1hMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI_GjZaNhMQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI_GjZaxhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKS-Go6G5tXcraQI_GjZbdhMWJy.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4-ORWnVaE.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4-ORWoVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4-ORWpVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4-ORWzVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4WPBWnVaE.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4WPBWoVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4WPBWpVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4WPBWzVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4uPhWnVaE.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4uPhWoVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4uPhWpVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4uPhWzVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4yPRWnVaE.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4yPRWoVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4yPRWpVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4yPRWzVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWnVaE.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWoVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWpVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWzVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5aOhWnVaE.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5aOhWoVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5aOhWpVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5aOhWzVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5mOBWnVaE.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5mOBWoVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5mOBWpVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5mOBWzVaF5NQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKV-Go6G5tXcraQI2GwZoREDFs.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKV-Go6G5tXcraQI2GwcoRE.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKV-Go6G5tXcraQI2GwfIREDFs.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKV-Go6G5tXcraQI2GwfYREDFs.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcr72Kw2AcJxA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcr72KwKAcA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcr72KwyAcJxA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcr72KxaAcJxA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcraQKw2AcJxA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcraQKwKAcA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcraQKwyAcJxA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKX-Go6G5tXcraQKxaAcJxA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraBGwCYdA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraVGwA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraaGwCYdA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcrabGwCYdA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-qJCY.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_FQft1dw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbEOjGmT8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbEOjGmc8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbEOjGmd8WA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbEeiWmT8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbEeiWmc8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbEeiWmd8WA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbEyjmmT8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbEyjmmc8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbEyjmmd8WA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbF6iGmT8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbF6iGmc8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbF6iGmd8WA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbFmi2mT8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbFmi2mc8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbFmi2md8WA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbFqj2mT8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbFqj2mc8WDm7Q.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWHBXyXfDDVXbFqj2md8WA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWKBXyXfDDVXbnArXyi0A.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWKBXyXfDDVXbnBrXw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/mukta/v14/iJWKBXyXfDDVXbnPrXyi0A.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtt3OmDyw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttHOmDyw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttXOmDyw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevttnOmDyw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtuHOmDyw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtuXOm.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtunOmDyw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0ZIpQlx3QUlC5A4PNr4C5OaxRsfNNlKbCePevtvXOmDyw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a3du2ui.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a7duw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aDdu2ui.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aHdu2ui.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aLdu2ui.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aPdu2ui.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a_du2ui.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5ardu2ui.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752FD8Ghe4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752Fj8Ghe4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752Fz8Ghe4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752GT8G.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752HT8Ghe4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTLYgFE_.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTPYgFE_.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTjYgFE_.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnogkk7.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnohkk72xU.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnojEk72xU.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFkD-vYSZviVYUb_rj3ij__anPXDTnojUk72xU.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1JlFc-K.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1xlFQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm111VF9eO.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm111VGdeOcEg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm81xVF9eO.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm81xVGdeOcEg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVF9eO.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVGdeOcEg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVF9eO.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVGdeOcEg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTucHtA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTufntAKPY.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0w8mIEDQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0x8mI.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ycmIEDQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ysmIEDQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydIRUdwzM.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydIhUdwzM.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydKxUdwzM.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydLxUd.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0O6tLQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OCtLQ0Z.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OOtLQ0Z.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OqtLQ0Z.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCMIT5lu.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/redhatdisplay/v19/8vIQ7wUr0m80wwYf0QCXZzYzUoTg8z6hVYs.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/redhatdisplay/v19/8vIQ7wUr0m80wwYf0QCXZzYzUoTg_T6h.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/redhatdisplay/v19/8vIS7wUr0m80wwYf0QCXZzYzUoTg-A6jTY8.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/redhatdisplay/v19/8vIS7wUr0m80wwYf0QCXZzYzUoTg-A6tTY_9CQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_417.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ropasans/v15/EYq3maNOzLlWtsZSScy6WANle5av2g.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ropasans/v15/EYq3maNOzLlWtsZSScy6WANre5Y.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ropasans/v15/EYqxmaNOzLlWtsZSScy6UzNpY5I.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/ropasans/v15/EYqxmaNOzLlWtsZSScy6XTNp.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/rubikvinyl/v1/iJWABXKIfDnIV4mQ5BfjvXXUzI1Gzg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/rubikvinyl/v1/iJWABXKIfDnIV4mQ5BfjvXXXzI1Gzg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/rubikvinyl/v1/iJWABXKIfDnIV4mQ5BfjvXXZzI0.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/rubikvinyl/v1/iJWABXKIfDnIV4mQ5BfjvXXbzI1Gzg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/rubikvinyl/v1/iJWABXKIfDnIV4mQ5BfjvXXdzI1Gzg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/satisfy/v21/rP2Hp2yn6lkG50LoCZOIHQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/shadowsintolight/v19/UqyNK9UOIntux_czAvDQx_ZcHqZXBNQzdcD5.woff2)
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/Rantanen/node-dtls/blob/25a7dc861bda38cfeac93a723500eea4f0ac2e86/Certificate.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/apatil/pemstrip
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/bitcoin/bips/blob/master/bip-0066.mediawiki
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib/blob/master/ts_src/crypto.ts
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib/blob/master/ts_src/payments/embed.ts
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib/blob/master/ts_src/payments/index.ts
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib/blob/master/ts_src/payments/lazy.ts
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib/blob/master/ts_src/payments/p2pk.ts
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib/blob/master/ts_src/script_number.ts
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib/blob/master/ts_src/script_signature.ts
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib/blob/master/ts_src/transaction.ts
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib/blob/master/ts_src/types.ts
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/crypto-browserify/crypto-browserify
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/ealmansi/cashaddrjs
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/ethereumjs/ethereumjs-util/blob/master/index.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/ethjs/ethjs-util/blob/master/src/index.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/indutny/self-signed/blob/gh-pages/lib/asn1.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/indutny/self-signed/blob/gh-pages/lib/rsa.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/mafintosh/end-of-stream
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/mafintosh/pump
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/microsoft/TypeScript/issues/32164
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/nodejs/node/blob/master/lib/internal/crypto/random.js#L48
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/nodejs/node/blob/v10.8.0/lib/internal/errors.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/protobufjs/protobuf.js/#compatibility
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/protobufjs/protobuf.js/issues/758
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/sipa/bech32.
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/ApplyFlags.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/ApplySettings.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/BackupDevice.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/ChangeLanguage.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/ChangePin.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/CipherKeyValue.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/GetCoinInfo.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/GetDeviceState.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/GetFeatures.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/GetSettings.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/PushTransaction.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/RebootToBootloader.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/RecoveryDevice.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/RequestLogin.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/ResetDevice.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/SetProxy.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/SignMessage.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/VerifyMessage.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/WipeDevice.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainDisconnect.j
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainEstimateFee.
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainGetAccountBa
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainGetCurrentFi
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainGetFiatRates
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainGetTransacti
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainSetCustomBac
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainSubscribe.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainSubscribeFia
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainUnsubscribe.
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/blockchain/BlockchainUnsubscribeF
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/helpers/uploadFirmware.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/core/methods/tx/inputs.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/data/ConnectSettings.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/data/DataManager.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/data/TransportInfo.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/data/UdevInfo.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/env/browser/networkUtils.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/storage/index.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/utils/addressUtils.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/utils/formatUtils.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/utils/hdnodeUtils.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/utils/promiseUtils.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/connect/blob/develop/src/js/utils/urlUtils.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/trezor-firmware/blob/c1843f9f9fa16f3ffa91a4beef4bc1133436fb41/core/src/app
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/trezor-firmware/blob/main/python/src/trezorlib/firmware/core.py#L63-L88
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/trezor-firmware/blob/main/python/src/trezorlib/firmware/vendor.py#L99-L119
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/trezor-link/blob/9c200cc5608976cff0542484525e98c753ba1888/src/lowlevel/pro
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/trezor-suite/blob/develop/docs/packages/connect/index.md
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/trezor-suite/issues/5340
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/trezor-suite/issues/6446
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/trezor-utxo-lib/blob/trezor/src/transaction.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/trezor-utxo-lib/blob/trezor/src/types.js
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/trezord-go/blob/05991cea5900d18bcc6ece5ae5e319d138fc5551/server/api/api.go
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/webwallet-data/blob/master/firmware/t1b1/releases.json
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/webwallet-data/blob/master/firmware/t2b1/releases.json
Source: chromecache_445.2.dr String found in binary or memory: https://github.com/trezor/webwallet-data/blob/master/firmware/t2t1/releases.json
Source: chromecache_435.2.dr String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_445.2.dr String found in binary or memory: https://github.dev/trezor/trezord-go/blob/8f35971d3c36ea8b91ff54810397526ef8e741c5/core/core.go#L138
Source: chromecache_445.2.dr String found in binary or memory: https://github.dev/trezor/trezord-go/blob/8f35971d3c36ea8b91ff54810397526ef8e741c5/usb/bus.go#L56
Source: chromecache_445.2.dr String found in binary or memory: https://github.dev/trezor/trezord-go/blob/8f35971d3c36ea8b91ff54810397526ef8e741c5/wire/protobuf.go#
Source: chromecache_445.2.dr String found in binary or memory: https://github.dev/trezor/trezord-go/blob/8f35971d3c36ea8b91ff54810397526ef8e741c5/wire/v1.go#L72
Source: chromecache_445.2.dr String found in binary or memory: https://github.dev/trezor/trezord-go/blob/db03d99230f5b609a354e3586f1dfc0ad6da16f7/core/core.go#L46-
Source: chromecache_476.2.dr String found in binary or memory: https://google.com
Source: chromecache_476.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://holesky.ethpandaops.io/
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://holesky1.trezor.io
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://holesky2.trezor.io
Source: chromecache_513.2.dr String found in binary or memory: https://i0.wp.com/trezorisuite.us/wp-content/uploads/2023/09/fab_logo.png?fit=21%2C31&#038;ssl=1
Source: chromecache_513.2.dr String found in binary or memory: https://i0.wp.com/trezorisuite.us/wp-content/uploads/2024/05/banner_001_final-1867x2164.jpg
Source: chromecache_491.2.dr String found in binary or memory: https://imagedelivery.net/dvYzklbs_b5YaLRtI16Mnw/2ec4c8b8-b2d1-4114-fdac-fafab9488100/public
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://ltc1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://ltc2.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://ltc3.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://ltc4.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://ltc5.trezor.io
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://matic1.trezor.io
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://matic2.trezor.io
Source: chromecache_445.2.dr String found in binary or memory: https://mozilla.github.io/standards-positions/#webusb
Source: chromecache_388.2.dr String found in binary or memory: https://mythemeshop.com/themes/schema-lite/
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://nmc1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://nmc2.trezor.io
Source: chromecache_277.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_288.2.dr, chromecache_248.2.dr, chromecache_476.2.dr, chromecache_277.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_472.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://polygon.technology
Source: chromecache_472.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_513.2.dr String found in binary or memory: https://schema.org
Source: chromecache_493.2.dr, chromecache_519.2.dr String found in binary or memory: https://schema.org/Answer
Source: chromecache_493.2.dr, chromecache_519.2.dr String found in binary or memory: https://schema.org/Question
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://sepolia.otterscan.io
Source: chromecache_334.2.dr, chromecache_508.2.dr, chromecache_484.2.dr, chromecache_515.2.dr String found in binary or memory: https://sepolia1.trezor.io
Source: chromecache_513.2.dr String found in binary or memory: https://shotheatsgnovel.com/5f66da24-34b4-4847-8fb0-6a6dd7477a0b
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://solana-dev.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://solana1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://solana2.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://solana3.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://solana4.trezor.io
Source: chromecache_445.2.dr String found in binary or memory: https://stackoverflow.com/a/53762921
Source: chromecache_288.2.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_248.2.dr, chromecache_277.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_513.2.dr String found in binary or memory: https://stats.wp.com/e-202421.js
Source: chromecache_472.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_217.2.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://tblockbook.peercoin.net
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://tbtc1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://tbtc2.trezor.io
Source: chromecache_288.2.dr, chromecache_248.2.dr, chromecache_476.2.dr, chromecache_277.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_445.2.dr String found in binary or memory: https://tools.ietf.org/html/draft-josefsson-eddsa-ed25519-03#section-5.2
Source: chromecache_445.2.dr String found in binary or memory: https://tools.ietf.org/html/rfc6979#section-3.2
Source: chromecache_491.2.dr String found in binary or memory: https://trezor.io
Source: chromecache_513.2.dr String found in binary or memory: https://trezor.io/
Source: chromecache_238.2.dr, chromecache_482.2.dr, chromecache_419.2.dr, chromecache_449.2.dr String found in binary or memory: https://trezor.io/learn/a/trezor-device-firmware-update-april-2023
Source: chromecache_473.2.dr, chromecache_467.2.dr, chromecache_517.2.dr, chromecache_421.2.dr String found in binary or memory: https://trezor.io/learn/a/trezor-device-firmware-update-march-2023
Source: chromecache_513.2.dr String found in binary or memory: https://trezor.io/trezor-suite
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/#breadcrumb
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/#website
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/?s=
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/category/uncategorized/
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/comments/feed/
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/feed/
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-content/plugins/js_composernew/assets/css/js_composer.min.css?ver=6.8.0
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-content/plugins/js_composernew/assets/js/dist/js_composer_front.min.js?ve
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-content/themes/schema-lite/js/customscripts.js?ver=6.5.3
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-content/themes/schema-lite/style.css?ver=6.5.3
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-includes/css/dist/block-library/style.min.css?ver=6.5.3
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.5.3
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-json/
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ftrezorisuite.us%2F
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ftrezorisuite.us%2F&#038;format=xm
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/wp-json/wp/v2/pages/6
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/xmlrpc.php
Source: chromecache_513.2.dr String found in binary or memory: https://trezorisuite.us/xmlrpc.php?rsd
Source: chromecache_244.2.dr, chromecache_342.2.dr String found in binary or memory: https://typetype.org/licensing/
Source: chromecache_244.2.dr, chromecache_342.2.dr String found in binary or memory: https://typetype.org/licensing/Copyright
Source: chromecache_244.2.dr, chromecache_342.2.dr String found in binary or memory: https://typetype.org/licensing/TT
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://vtc1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://vtc2.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://vtc3.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://vtc4.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://vtc5.trezor.io
Source: chromecache_445.2.dr String found in binary or memory: https://wallet.trezor.io
Source: chromecache_210.2.dr, chromecache_445.2.dr String found in binary or memory: https://webpack.js.org/configuration/devtool/)
Source: chromecache_210.2.dr, chromecache_445.2.dr String found in binary or memory: https://webpack.js.org/configuration/mode/).
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_277.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_296.2.dr String found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_476.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_288.2.dr, chromecache_248.2.dr, chromecache_476.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_288.2.dr, chromecache_476.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_513.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-QKB0B4NBR5
Source: chromecache_243.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__.
Source: chromecache_331.2.dr, chromecache_296.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__en.js
Source: chromecache_248.2.dr, chromecache_277.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_277.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_435.2.dr String found in binary or memory: https://yarnpkg.com/en/docs/selective-version-resolutions
Source: chromecache_513.2.dr String found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://zec1.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://zec2.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://zec3.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://zec4.trezor.io
Source: chromecache_510.2.dr, chromecache_398.2.dr, chromecache_255.2.dr, chromecache_291.2.dr String found in binary or memory: https://zec5.trezor.io
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: classification engine Classification label: mal64.phis.evad.win@28/516@54/24
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2032,i,12863453124361073232,5292665413571173408,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://trezorisuite.us/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5608 --field-trial-handle=2032,i,12863453124361073232,5292665413571173408,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2032,i,12863453124361073232,5292665413571173408,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5608 --field-trial-handle=2032,i,12863453124361073232,5292665413571173408,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs