Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bridge-a3vigrfjd-pancakeswap.vercel.app/

Overview

General Information

Sample URL:http://bridge-a3vigrfjd-pancakeswap.vercel.app/
Analysis ID:1520949
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Program does not show much activity (idle)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 2424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2020,i,663903058012435642,4429971765063826983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bridge-a3vigrfjd-pancakeswap.vercel.app/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://bridge-a3vigrfjd-pancakeswap.vercel.app/Virustotal: Detection: 13%Perma Link
Source: https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/pages/axelar-657eea48bf7c4677.jsHTTP Parser: (self.webpackchunk_n_e=self.webpackchunk_n_e||[]).push([[381],{34123:function(en,ei,eo){"use strict";object.defineproperty(ei,"__esmodule",{value:!0}),ei.parsechainsresponse=ei.parsechaindata=ei.parsecosmoschain=ei.parseevmchain=ei.parsebasechain=ei.parsesquidcontracts=ei.parseaxelarcontracts=ei.parsechainnativecontracts=void 0;let ea=eo(24124),es=eo(64323),parsechainnativecontracts=en=>{let{wrappednativetoken:ei,ensregistry:eo,multicall:ea,usdctoken:es}=en;return{wrappednativetoken:ei,ensregistry:eo,multicall:ea,usdctoken:es}};ei.parsechainnativecontracts=parsechainnativecontracts;let parseaxelarcontracts=en=>{let{gateway:ei,forecallable:eo}=en;return(0,ea.removeempty)({gateway:ei,forecallable:eo})};ei.parseaxelarcontracts=parseaxelarcontracts;let parsesquidcontracts=en=>{let{squidrouter:ei,defaultcrosschaintoken:eo,squidmulticall:es}=en;return(0,ea.removeempty)({squidrouter:ei,defaultcrosschaintoken:eo,squidmulticall:es})};ei.parsesquidcontracts=parsesquidcontracts;let parsebasechain=en=>{let{chainname:eo,c...
Source: https://cbridge.celer.network/static/js/vendors-5b9d292c.c6d022bd.jsHTTP Parser: (self.webpackchunkcbridge_v2_web=self.webpackchunkcbridge_v2_web||[]).push([[830],{78145:(__unused_webpack_module,exports)=>{!function(t){var e={};function r(o){var n;return(e[o]||(n=e[o]={i:o,l:!1,exports:{}},t[o].call(n.exports,n,n.exports,r),n.l=!0,n)).exports}r.m=t,r.c=e,r.d=function(t,e,o){r.o(t,e)||object.defineproperty(t,e,{enumerable:!0,get:o})},r.r=function(t){"undefined"!=typeof symbol&&symbol.tostringtag&&object.defineproperty(t,symbol.tostringtag,{value:"module"}),object.defineproperty(t,"__esmodule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esmodule)return t;var o=object.create(null);if(r.r(o),object.defineproperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(o,n,function(e){return t[e]}.bind(null,n));return o},r.n=function(t){var e=t&&t.__esmodule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return object.prototype.hasownproperty.call(t,e)},r.p="/",r(r.s=4)}([fun...
Source: https://www.unpkg.com/@wormhole-foundation/wormhole-connect@0.1.7/dist/main.jsHTTP Parser: /*! for license information please see main.850490dd.js.license.txt */(()=>{var __webpack_modules__={42374:function(e,t,r){e.exports=function(){"use strict";var e=void 0!==r.g?r.g:"undefined"!=typeof self?self:"undefined"!=typeof window?window:{};function t(){throw new error("settimeout has not been defined")}function n(){throw new error("cleartimeout has not been defined")}var o=t,i=n;function a(e){if(o===settimeout)return settimeout(e,0);if((o===t||!o)&&settimeout)return o=settimeout,settimeout(e,0);try{return o(e,0)}catch(t){try{return o.call(null,e,0)}catch(t){return o.call(this,e,0)}}}"function"==typeof e.settimeout&&(o=settimeout),"function"==typeof e.cleartimeout&&(i=cleartimeout);var s,c=[],d=!1,u=-1;function l(){d&&s&&(d=!1,s.length?c=s.concat(c):u=-1,c.length&&f())}function f(){if(!d){var e=a(l);d=!0;for(var t=c.length;t;){for(s=c,c=[];++u<t;)s&&s[u].run();u=-1,t=c.length}s=null,d=!1,function(e){if(i===cleartimeout)return cleartimeout(e);if((i===n||!i)&&cleartimeout)return i=cleartimeout,cleartimeo...
Source: https://cbridge.celer.network/static/js/vendors-cdd60c62.ceaab3c0.jsHTTP Parser: /*! for license information please see vendors-cdd60c62.ceaab3c0.js.license.txt */(self.webpackchunkcbridge_v2_web=self.webpackchunkcbridge_v2_web||[]).push([[449],{66927:()=>{},67380:(e,t,r)=>{"use strict";r.r(t),r.d(t,{blue:()=>m,cyan:()=>k,geekblue:()=>n,generate:()=>g,gold:()=>_,green:()=>t,grey:()=>i,lime:()=>a,magenta:()=>r,orange:()=>s,presetdarkpalettes:()=>e,presetpalettes:()=>w,presetprimarycolors:()=>b,purple:()=>p,red:()=>x,volcano:()=>c,yellow:()=>o});var n=r(29994),i=r(42525),o=2,a=.16,s=.05,c=.05,l=.15,u=5,d=4,f=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function p(e){var t=e.r,r=e.g,i=e.b,o=(0,n.py)(t,r,i);return{h:360*o.h,s:o.s,v:o.v}}function h(e){var t=e.r,r=e.g,i=e.b;return"#".concat((0,n.vq)(t,r,i,!1))}function m(e,t,r){var n;return(n=math.round(e.h)>=60&&math.round(e.h)<=240?r?math.round(e.h)-o*t:math.round(e.h)+...
Source: https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@0.0.27/element.mjsHTTP Parser: var v9t=object.create;var yk=object.defineproperty;var b9t=object.getownpropertydescriptor;var g9t=object.getownpropertynames;var w9t=object.getprototypeof,_9t=object.prototype.hasownproperty;var s1=(e=>typeof require<"u"?require:typeof proxy<"u"?new proxy(e,{get:(t,r)=>(typeof require<"u"?require:t)[r]}):e)(function(e){if(typeof require<"u")return require.apply(this,arguments);throw new error('dynamic require of "'+e+'" is not supported')});var vt=(e,t)=>()=>(e&&(t=e(e=0)),t);var lt=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),yn=(e,t)=>{for(var r in t)yk(e,r,{get:t[r],enumerable:!0})},mk=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of g9t(t))!_9t.call(e,i)&&i!==r&&yk(e,i,{get:()=>t[i],enumerable:!(n=b9t(t,i))||n.enumerable});return e},wr=(e,t,r)=>(mk(e,t,"default"),r&&mk(r,t,"default")),ct=(e,t,r)=>(r=e!=null?v9t(w9t(e)):{},mk(t||!e||!e.__esmodule?yk(r,"default",{value:e,enumerable:!0}):r,e)),aa=e=>mk(yk({},"__esmodule",{value:!0}),e);var r=vt(()=>{});var x={};yn(x,{_debug...
Source: https://bridge-a3vigrfjd-pancakeswap.vercel.app/HTTP Parser: No favicon
Source: https://bridge-a3vigrfjd-pancakeswap.vercel.app/HTTP Parser: No favicon
Source: https://bridge-a3vigrfjd-pancakeswap.vercel.app/wormholeHTTP Parser: No favicon
Source: chrome.exeMemory has grown: Private usage: 0MB later: 47MB
Source: chromecache_547.2.drString found in binary or memory: Take advantage of social logins like Google, Facebook, Twitter, Discord, Reddit and Email to instantly and securely manage your private keys, cryptocurrencies, digital tokens and DeFi transactions."/><link rel="preconnect" href="https://www.google-analytics.com"/><link rel="dns-prefetch" href="https://www.google-analytics.com"/><link rel="preconnect" href="https://www.googletagmanager.com"/><link rel="dns-prefetch" href="https://www.googletagmanager.com"/><link rel="preconnect" href="https://api.tor.us"/><link rel="dns-prefetch" href="https://api.tor.us"/><link rel="preconnect" href="https://mainnet.infura.io"/><link rel="dns-prefetch" href="https://mainnet.infura.io"/><link rel="stylesheet" href="/v1.41.3/css/skeleton.css"/><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"/><script>window.onerror = function (msg, url, lineNo, columnNo, error) { equals www.facebook.com (Facebook)
Source: chromecache_547.2.drString found in binary or memory: Take advantage of social logins like Google, Facebook, Twitter, Discord, Reddit and Email to instantly and securely manage your private keys, cryptocurrencies, digital tokens and DeFi transactions."/><link rel="preconnect" href="https://www.google-analytics.com"/><link rel="dns-prefetch" href="https://www.google-analytics.com"/><link rel="preconnect" href="https://www.googletagmanager.com"/><link rel="dns-prefetch" href="https://www.googletagmanager.com"/><link rel="preconnect" href="https://api.tor.us"/><link rel="dns-prefetch" href="https://api.tor.us"/><link rel="preconnect" href="https://mainnet.infura.io"/><link rel="dns-prefetch" href="https://mainnet.infura.io"/><link rel="stylesheet" href="/v1.41.3/css/skeleton.css"/><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"/><script>window.onerror = function (msg, url, lineNo, columnNo, error) { equals www.twitter.com (Twitter)
Source: chromecache_428.2.dr, chromecache_442.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_442.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_428.2.dr, chromecache_442.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_270.2.dr, chromecache_297.2.dr, chromecache_292.2.dr, chromecache_278.2.dr, chromecache_414.2.dr, chromecache_327.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_442.2.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: chromecache_315.2.dr, chromecache_434.2.drString found in binary or memory: http://feross.org
Source: chromecache_303.2.dr, chromecache_515.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_434.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_364.2.dr, chromecache_280.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_489.2.drString found in binary or memory: https://2612825755-files.gitbook.io/~/files/v0/b/gitbook-x-prod.appspot.com/o/collections%2F-MHREX7D
Source: chromecache_442.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_382.2.dr, chromecache_255.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_432.2.drString found in binary or memory: https://api.gitbook.com
Source: chromecache_547.2.drString found in binary or memory: https://api.tor.us
Source: chromecache_547.2.drString found in binary or memory: https://app.tor.us
Source: chromecache_434.2.drString found in binary or memory: https://aptos.dev/concepts/basics-accounts)
Source: chromecache_446.2.drString found in binary or memory: https://bscscan.com/address/0x10ED43C718714eb63d5aA57B78B54704E256024E
Source: chromecache_446.2.drString found in binary or memory: https://bscscan.com/address/0x1b96b92314c44b159149f7e0303511fb2fc4774f#code
Source: chromecache_446.2.drString found in binary or memory: https://bscscan.com/address/0x73feaa1ee314f8c655e354234017be2193c9e24e#code
Source: chromecache_446.2.drString found in binary or memory: https://bscscan.com/address/0x92E8CeB7eAeD69fB6E4d9dA43F605D2610214E68
Source: chromecache_446.2.drString found in binary or memory: https://bscscan.com/address/0xbcfccbde45ce874adcb698cc183debcf17952812
Source: chromecache_270.2.dr, chromecache_428.2.dr, chromecache_297.2.dr, chromecache_292.2.dr, chromecache_278.2.dr, chromecache_414.2.dr, chromecache_442.2.dr, chromecache_327.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_547.2.drString found in binary or memory: https://client.crisp.chat/l.js
Source: chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drString found in binary or memory: https://docs.gitbook.com/published-documentation/custom-domain/configure-dns#are-you-using-cloudflar
Source: chromecache_507.2.drString found in binary or memory: https://docs.pancakeswap.finance/archive
Source: chromecache_366.2.drString found in binary or memory: https://docs.pancakeswap.finance/contact-us
Source: chromecache_284.2.drString found in binary or memory: https://docs.pancakeswap.finance/developers
Source: chromecache_288.2.dr, chromecache_510.2.drString found in binary or memory: https://docs.pancakeswap.finance/ecosystem-and-partnerships
Source: chromecache_430.2.dr, chromecache_307.2.dr, chromecache_291.2.dr, chromecache_471.2.drString found in binary or memory: https://docs.pancakeswap.finance/get-started-aptos/aptos-coin-guide
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/get-started/bep20-guide
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/get-started/connection-guide
Source: chromecache_406.2.drString found in binary or memory: https://docs.pancakeswap.finance/governance-and-tokenomics
Source: chromecache_489.2.drString found in binary or memory: https://docs.pancakeswap.finance/products
Source: chromecache_430.2.dr, chromecache_307.2.dr, chromecache_291.2.dr, chromecache_471.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/cake-bridging/aptos
Source: chromecache_430.2.dr, chromecache_307.2.dr, chromecache_291.2.dr, chromecache_471.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/cake-bridging/evms
Source: chromecache_471.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/cake-bridging/faq
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/ifo-initial-farm-offering/ifo-guide
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/lottery/lottery-guide
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/nft-profile-system/profile-guide
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/pancakeswap-exchange/liquidity-guide
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/pancakeswap-exchange/trade-guide
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/prediction/prediction-guide
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/syrup-pool/syrup-pool-guide
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/products/yield-farming/how-to-use-farms
Source: chromecache_235.2.drString found in binary or memory: https://docs.pancakeswap.finance/readme/audits
Source: chromecache_392.2.drString found in binary or memory: https://docs.pancakeswap.finance/readme/get-started
Source: chromecache_460.2.drString found in binary or memory: https://docs.pancakeswap.finance/readme/get-started-aptos
Source: chromecache_405.2.drString found in binary or memory: https://docs.pancakeswap.finance/readme/help
Source: chromecache_422.2.drString found in binary or memory: https://docs.pancakeswap.finance/readme/roadmap
Source: chromecache_553.2.drString found in binary or memory: https://docs.pancakeswap.finance/readme/v3-v2-migration
Source: chromecache_544.2.drString found in binary or memory: https://docs.pancakeswap.finance/team
Source: chromecache_386.2.drString found in binary or memory: https://docs.pancakeswap.finance/token-distribution
Source: chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/chinese/
Source: chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/
Source: chromecache_432.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/archive?fallback=true
Source: chromecache_244.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/contact-us?fallback=true
Source: chromecache_543.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/developers?fallback=true
Source: chromecache_288.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/ecosystem-and-partnerships?fallback=true
Source: chromecache_277.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/governance-and-tokenomics?fallback=true
Source: chromecache_552.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/products?fallback=true
Source: chromecache_555.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/readme/audits?fallback=true
Source: chromecache_269.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/readme/get-started-aptos?fallback=true
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/readme/get-started?fallback=true
Source: chromecache_420.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/readme/help?fallback=true
Source: chromecache_482.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/readme/roadmap?fallback=true
Source: chromecache_481.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/readme/v3-v2-migration?fallback=true
Source: chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/team?fallback=true
Source: chromecache_386.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol/token-distribution?fallback=true
Source: chromecache_446.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/espanol?fallback=true
Source: chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/
Source: chromecache_432.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/archive?fallback=true
Source: chromecache_244.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/contact-us?fallback=true
Source: chromecache_543.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/developers?fallback=true
Source: chromecache_288.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/ecosystem-and-partnerships?fallback=true
Source: chromecache_277.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/governance-and-tokenomics?fallback=true
Source: chromecache_552.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/products?fallback=true
Source: chromecache_555.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/readme/audits?fallback=true
Source: chromecache_269.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/readme/get-started-aptos?fallback=true
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/readme/get-started?fallback=true
Source: chromecache_420.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/readme/help?fallback=true
Source: chromecache_482.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/readme/roadmap?fallback=true
Source: chromecache_481.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/readme/v3-v2-migration?fallback=true
Source: chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/team?fallback=true
Source: chromecache_386.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french/token-distribution?fallback=true
Source: chromecache_446.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/french?fallback=true
Source: chromecache_432.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/archive?fallback=true
Source: chromecache_244.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/contact-us?fallback=true
Source: chromecache_543.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/developers?fallback=true
Source: chromecache_288.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/ecosystem-and-partnerships?fallback=true
Source: chromecache_277.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/governance-and-tokenomics?fallback=true
Source: chromecache_552.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/products?fallback=true
Source: chromecache_555.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/readme/audits?fallback=true
Source: chromecache_269.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/readme/get-started-aptos?fallback=true
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/readme/get-started?fallback=true
Source: chromecache_420.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/readme/help?fallback=true
Source: chromecache_482.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/readme/roadmap?fallback=true
Source: chromecache_481.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/readme/v3-v2-migration?fallback=true
Source: chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/team?fallback=true
Source: chromecache_386.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian/token-distribution?fallback=true
Source: chromecache_446.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/italian?fallback=true
Source: chromecache_432.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/archive?fallback=true
Source: chromecache_244.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/contact-us?fallback=true
Source: chromecache_543.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/developers?fallback=true
Source: chromecache_288.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/ecosystem-and-partnerships?fallback=true
Source: chromecache_277.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/governance-and-tokenomics?fallback=true
Source: chromecache_552.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/products?fallback=true
Source: chromecache_555.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/readme/audits?fallback=true
Source: chromecache_269.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/readme/get-started-aptos?fallback=true
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/readme/get-started?fallback=true
Source: chromecache_420.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/readme/help?fallback=true
Source: chromecache_482.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/readme/roadmap?fallback=true
Source: chromecache_481.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/readme/v3-v2-migration?fallback=true
Source: chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/team?fallback=true
Source: chromecache_386.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese/token-distribution?fallback=true
Source: chromecache_446.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/japanese?fallback=true
Source: chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/
Source: chromecache_432.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/archive?fallback=true
Source: chromecache_244.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/contact-us?fallback=true
Source: chromecache_543.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/developers?fallback=true
Source: chromecache_288.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/ecosystem-and-partnerships?fallback=true
Source: chromecache_277.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/governance-and-tokenomics?fallback=true
Source: chromecache_552.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/products?fallback=true
Source: chromecache_555.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/readme/audits?fallback=true
Source: chromecache_269.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/readme/get-started-aptos?fallback=true
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/readme/get-started?fallback=true
Source: chromecache_420.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/readme/help?fallback=true
Source: chromecache_482.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/readme/roadmap?fallback=true
Source: chromecache_481.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/readme/v3-v2-migration?fallback=true
Source: chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/team?fallback=true
Source: chromecache_386.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian/token-distribution?fallback=true
Source: chromecache_446.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/portuguese-brazilian?fallback=true
Source: chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/
Source: chromecache_432.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/archive?fallback=true
Source: chromecache_244.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/contact-us?fallback=true
Source: chromecache_543.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/developers?fallback=true
Source: chromecache_288.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/ecosystem-and-partnerships?fallback=true
Source: chromecache_277.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/governance-and-tokenomics?fallback=true
Source: chromecache_552.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/products?fallback=true
Source: chromecache_555.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/readme/audits?fallback=true
Source: chromecache_269.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/readme/get-started-aptos?fallback=true
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/readme/get-started?fallback=true
Source: chromecache_420.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/readme/help?fallback=true
Source: chromecache_482.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/readme/roadmap?fallback=true
Source: chromecache_481.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/readme/v3-v2-migration?fallback=true
Source: chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/team?fallback=true
Source: chromecache_386.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian/token-distribution?fallback=true
Source: chromecache_446.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/russian?fallback=true
Source: chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/
Source: chromecache_432.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/archive?fallback=true
Source: chromecache_244.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/contact-us?fallback=true
Source: chromecache_543.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/developers?fallback=true
Source: chromecache_288.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/ecosystem-and-partnerships?fallback=true
Source: chromecache_277.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/governance-and-tokenomics?fallback=true
Source: chromecache_552.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/products?fallback=true
Source: chromecache_555.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/readme/audits?fallback=true
Source: chromecache_269.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/readme/get-started-aptos?fallback=true
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/readme/get-started?fallback=true
Source: chromecache_420.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/readme/help?fallback=true
Source: chromecache_482.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/readme/roadmap?fallback=true
Source: chromecache_481.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/readme/v3-v2-migration?fallback=true
Source: chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/team?fallback=true
Source: chromecache_386.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish/token-distribution?fallback=true
Source: chromecache_446.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/turkish?fallback=true
Source: chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/
Source: chromecache_432.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/archive?fallback=true
Source: chromecache_244.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/contact-us?fallback=true
Source: chromecache_543.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/developers?fallback=true
Source: chromecache_288.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/ecosystem-and-partnerships?fallback=true
Source: chromecache_277.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/governance-and-tokenomics?fallback=true
Source: chromecache_552.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/products?fallback=true
Source: chromecache_555.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/readme/audits?fallback=true
Source: chromecache_269.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/readme/get-started-aptos?fallback=true
Source: chromecache_457.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/readme/get-started?fallback=true
Source: chromecache_420.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/readme/help?fallback=true
Source: chromecache_482.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/readme/roadmap?fallback=true
Source: chromecache_481.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/readme/v3-v2-migration?fallback=true
Source: chromecache_478.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/team?fallback=true
Source: chromecache_386.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese/token-distribution?fallback=true
Source: chromecache_446.2.drString found in binary or memory: https://docs.pancakeswap.finance/v/vietnamese?fallback=true
Source: chromecache_422.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/-ML7ZzmlsS9tmqMFlowB
Source: chromecache_366.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/-MX1Jcu2kqFIXs7sPMOK
Source: chromecache_405.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/-MX5hy35VE-TbaYtQpKj
Source: chromecache_392.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/-MYcb0kvU-l9MouO7H50
Source: chromecache_460.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/06WrFiMLYNyge9mdBDjH
Source: chromecache_507.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/1tYBkzVT4OhkvjWopDGr
Source: chromecache_406.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/8IQIHLcgIj9whDk7mwAj
Source: chromecache_553.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/DKf9YYEZqdMbTG1NInx1
Source: chromecache_284.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/DeucGUgrakfeFmt0l8Nl
Source: chromecache_386.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/YBlk9iJ2aHxC3scO7172
Source: chromecache_235.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/bhGMZ3heqw1Z8msSP3WO
Source: chromecache_489.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/p6oIK4vTaqLdodKCrNKY
Source: chromecache_510.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/xdMVQBQAlzY18ZFkz4vA
Source: chromecache_544.2.drString found in binary or memory: https://docs.pancakeswap.finance/~gitbook/ogimage/xgbripnptDLKqHMkLkyN
Source: chromecache_303.2.dr, chromecache_364.2.dr, chromecache_280.2.dr, chromecache_515.2.drString found in binary or memory: https://feross.org
Source: chromecache_434.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Kanit:wght
Source: chromecache_547.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:100
Source: chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWnVaFrNlJz.woff2)
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWoVaFrNlJzIu4.woff2)
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWpVaFrNlJzIu4.woff2)
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWzVaFrNlJzIu4.woff2)
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPyWj.woff)
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcoaR.woff)
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraBGwCKd6xBDFs.woff2)
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraVGwCKd6xB.woff2)
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraaGwCKd6xBDFs.woff2)
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcrabGwCKd6xBDFs.woff2)
Source: chromecache_315.2.dr, chromecache_434.2.drString found in binary or memory: https://github.com/MikeMcl/decimal.js-light/LICENCE
Source: chromecache_434.2.drString found in binary or memory: https://github.com/aptos-labs/aptos-core/blob/main/language/move-stdlib/docs/ascii.md)
Source: chromecache_555.2.drString found in binary or memory: https://github.com/blocksecteam/audit-reports/blob/main/solidity/blocksec_pancake_vecake_v1.0-signed
Source: chromecache_434.2.drString found in binary or memory: https://github.com/crypto-browserify/crypto-browserify
Source: chromecache_315.2.dr, chromecache_434.2.drString found in binary or memory: https://github.com/emn178/js-sha3
Source: chromecache_555.2.drString found in binary or memory: https://github.com/peckshield/publications/blob/master/audit_reports/PeckShield-Audit-Report-Pancake
Source: chromecache_555.2.drString found in binary or memory: https://github.com/peckshield/publications/tree/master/audit_reports/PeckShield-Audit-Report-Pancake
Source: chromecache_555.2.drString found in binary or memory: https://github.com/slowmist/Knowledge-Base/blob/master/open-report-V2/smart-contract/SlowMist%20Audi
Source: chromecache_547.2.drString found in binary or memory: https://images.toruswallet.io/torus_full_logo.png
Source: chromecache_547.2.drString found in binary or memory: https://images.toruswallet.io/torus_logo_512x512.png
Source: chromecache_478.2.drString found in binary or memory: https://ka-p.fontawesome.com/releases/v6.6.0/svgs/regular/chevron-right.svg?v=2&amp;token=a463935e93
Source: chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drString found in binary or memory: https://ka-p.fontawesome.com/releases/v6.6.0/svgs/regular/ellipsis.svg?v=2&amp;token=a463935e93);mas
Source: chromecache_555.2.dr, chromecache_457.2.drString found in binary or memory: https://ka-p.fontawesome.com/releases/v6.6.0/svgs/regular/hashtag.svg?v=2&amp;token=a463935e93);mask
Source: chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drString found in binary or memory: https://ka-p.fontawesome.com/releases/v6.6.0/svgs/regular/magnifying-glass.svg?v=2&amp;token=a463935
Source: chromecache_430.2.dr, chromecache_307.2.dr, chromecache_291.2.dr, chromecache_471.2.drString found in binary or memory: https://layerzero.network/
Source: chromecache_434.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_434.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_547.2.drString found in binary or memory: https://mainnet.infura.io
Source: chromecache_434.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_442.2.dr, chromecache_327.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_270.2.dr, chromecache_428.2.dr, chromecache_297.2.dr, chromecache_292.2.dr, chromecache_278.2.dr, chromecache_414.2.dr, chromecache_442.2.dr, chromecache_327.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://pancakeswap.finance/favicon.ico
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://pancakeswap.finance/images/hero.png
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://pancakeswap.finance/logo.png
Source: chromecache_270.2.dr, chromecache_428.2.dr, chromecache_297.2.dr, chromecache_292.2.dr, chromecache_278.2.dr, chromecache_442.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_255.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_382.2.dr, chromecache_255.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_230.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_270.2.dr, chromecache_428.2.dr, chromecache_297.2.dr, chromecache_292.2.dr, chromecache_278.2.dr, chromecache_414.2.dr, chromecache_442.2.dr, chromecache_327.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_471.2.drString found in binary or memory: https://unpkg.com/
Source: chromecache_424.2.dr, chromecache_229.2.drString found in binary or memory: https://vercel.com/
Source: chromecache_268.2.dr, chromecache_332.2.drString found in binary or memory: https://vercel.live/_next-live/feedback/feedback.js
Source: chromecache_319.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_547.2.drString found in binary or memory: https://www.google-analytics.com
Source: chromecache_414.2.dr, chromecache_327.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_382.2.dr, chromecache_255.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_382.2.dr, chromecache_255.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_382.2.dr, chromecache_255.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_442.2.dr, chromecache_327.2.drString found in binary or memory: https://www.google.com
Source: chromecache_382.2.dr, chromecache_255.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_270.2.dr, chromecache_428.2.dr, chromecache_297.2.dr, chromecache_292.2.dr, chromecache_278.2.dr, chromecache_414.2.dr, chromecache_442.2.dr, chromecache_327.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_327.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_382.2.dr, chromecache_255.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_435.2.dr, chromecache_535.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=$
Source: chromecache_250.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-LPXHQ8H6WY
Source: chromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=undefined
Source: chromecache_270.2.dr, chromecache_428.2.dr, chromecache_297.2.dr, chromecache_292.2.dr, chromecache_278.2.dr, chromecache_442.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_428.2.dr, chromecache_442.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: classification engineClassification label: mal48.win@24/505@0/70
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2020,i,663903058012435642,4429971765063826983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bridge-a3vigrfjd-pancakeswap.vercel.app/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2020,i,663903058012435642,4429971765063826983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bridge-a3vigrfjd-pancakeswap.vercel.app/14%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://tailwindcss.com0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://vercel.com/0%VirustotalBrowse
https://docs.pancakeswap.finance/contact-us0%VirustotalBrowse
https://pancakeswap.finance/favicon.ico0%VirustotalBrowse
https://github.com/MikeMcl/decimal.js-light/LICENCE0%VirustotalBrowse
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://bridge-a3vigrfjd-pancakeswap.vercel.app/wormhole-aptosfalse
    unknown
    https://cbridge.celer.network/1/12360001/USDCfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://docs.pancakeswap.finance/v/italian?fallback=truechromecache_446.2.drfalse
        unknown
        https://docs.pancakeswap.finance/v/espanol/readme/v3-v2-migration?fallback=truechromecache_481.2.drfalse
          unknown
          https://bscscan.com/address/0x92E8CeB7eAeD69fB6E4d9dA43F605D2610214E68chromecache_446.2.drfalse
            unknown
            https://stats.g.doubleclick.net/g/collectchromecache_270.2.dr, chromecache_428.2.dr, chromecache_297.2.dr, chromecache_292.2.dr, chromecache_278.2.dr, chromecache_442.2.drfalse
            • URL Reputation: safe
            unknown
            https://tailwindcss.comchromecache_230.2.drfalse
            • URL Reputation: safe
            unknown
            https://docs.pancakeswap.finance/v/espanol?fallback=truechromecache_446.2.drfalse
              unknown
              https://vercel.com/chromecache_424.2.dr, chromecache_229.2.drfalseunknown
              https://docs.pancakeswap.finance/token-distributionchromecache_386.2.drfalse
                unknown
                https://docs.pancakeswap.finance/products/cake-bridging/faqchromecache_471.2.drfalse
                  unknown
                  https://docs.pancakeswap.finance/v/vietnamese/products?fallback=truechromecache_552.2.drfalse
                    unknown
                    https://docs.pancakeswap.finance/v/vietnamese/readme/roadmap?fallback=truechromecache_482.2.drfalse
                      unknown
                      https://ka-p.fontawesome.com/releases/v6.6.0/svgs/regular/ellipsis.svg?v=2&amp;token=a463935e93);maschromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drfalse
                        unknown
                        https://docs.pancakeswap.finance/contact-uschromecache_366.2.drfalseunknown
                        https://docs.pancakeswap.finance/v/japanese?fallback=truechromecache_446.2.drfalse
                          unknown
                          https://ampcid.google.com/v1/publisher:getClientIdchromecache_382.2.dr, chromecache_255.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://github.com/peckshield/publications/blob/master/audit_reports/PeckShield-Audit-Report-Pancakechromecache_555.2.drfalse
                            unknown
                            https://docs.pancakeswap.finance/~gitbook/ogimage/xdMVQBQAlzY18ZFkz4vAchromecache_510.2.drfalse
                              unknown
                              https://docs.pancakeswap.finance/v/vietnamese/team?fallback=truechromecache_478.2.drfalse
                                unknown
                                https://pancakeswap.finance/favicon.icochromecache_467.2.dr, chromecache_320.2.dr, chromecache_531.2.dr, chromecache_400.2.drfalseunknown
                                https://docs.pancakeswap.finance/v/italian/readme/v3-v2-migration?fallback=truechromecache_481.2.drfalse
                                  unknown
                                  https://docs.pancakeswap.finance/governance-and-tokenomicschromecache_406.2.drfalse
                                    unknown
                                    https://bscscan.com/address/0x73feaa1ee314f8c655e354234017be2193c9e24e#codechromecache_446.2.drfalse
                                      unknown
                                      https://docs.pancakeswap.finance/v/espanol/readme/help?fallback=truechromecache_420.2.drfalse
                                        unknown
                                        https://stats.g.doubleclick.net/j/collectchromecache_255.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://docs.pancakeswap.finance/v/vietnamese/readme/help?fallback=truechromecache_420.2.drfalse
                                          unknown
                                          https://docs.pancakeswap.finance/v/japanese/readme/audits?fallback=truechromecache_555.2.drfalse
                                            unknown
                                            https://docs.pancakeswap.finance/v/turkish/readme/v3-v2-migration?fallback=truechromecache_481.2.drfalse
                                              unknown
                                              https://docs.pancakeswap.finance/~gitbook/ogimage/06WrFiMLYNyge9mdBDjHchromecache_460.2.drfalse
                                                unknown
                                                https://openjsf.org/chromecache_434.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://docs.pancakeswap.finance/products/cake-bridging/evmschromecache_430.2.dr, chromecache_307.2.dr, chromecache_291.2.dr, chromecache_471.2.drfalse
                                                  unknown
                                                  https://docs.pancakeswap.finance/v/espanol/contact-us?fallback=truechromecache_244.2.drfalse
                                                    unknown
                                                    https://docs.pancakeswap.finance/~gitbook/ogimage/YBlk9iJ2aHxC3scO7172chromecache_386.2.drfalse
                                                      unknown
                                                      https://docs.pancakeswap.finance/products/cake-bridging/aptoschromecache_430.2.dr, chromecache_307.2.dr, chromecache_291.2.dr, chromecache_471.2.drfalse
                                                        unknown
                                                        https://docs.pancakeswap.finance/v/french?fallback=truechromecache_446.2.drfalse
                                                          unknown
                                                          https://github.com/slowmist/Knowledge-Base/blob/master/open-report-V2/smart-contract/SlowMist%20Audichromecache_555.2.drfalse
                                                            unknown
                                                            https://docs.pancakeswap.finance/v/japanese/readme/get-started?fallback=truechromecache_457.2.drfalse
                                                              unknown
                                                              https://docs.pancakeswap.finance/v/portuguese-brazilian/products?fallback=truechromecache_552.2.drfalse
                                                                unknown
                                                                https://docs.pancakeswap.finance/v/turkish/products?fallback=truechromecache_552.2.drfalse
                                                                  unknown
                                                                  https://docs.pancakeswap.finance/v/turkish/readme/help?fallback=truechromecache_420.2.drfalse
                                                                    unknown
                                                                    https://docs.pancakeswap.finance/v/portuguese-brazilian/developers?fallback=truechromecache_543.2.drfalse
                                                                      unknown
                                                                      https://docs.pancakeswap.finance/v/french/team?fallback=truechromecache_478.2.drfalse
                                                                        unknown
                                                                        https://docs.pancakeswap.finance/v/italian/archive?fallback=truechromecache_432.2.drfalse
                                                                          unknown
                                                                          https://github.com/MikeMcl/decimal.js-light/LICENCEchromecache_315.2.dr, chromecache_434.2.drfalseunknown
                                                                          https://docs.pancakeswap.finance/v/espanol/chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drfalse
                                                                            unknown
                                                                            https://www.cloudflare.com/5xx-error-landingchromecache_319.2.drfalse
                                                                              unknown
                                                                              https://docs.pancakeswap.finance/v/turkish/ecosystem-and-partnerships?fallback=truechromecache_288.2.drfalse
                                                                                unknown
                                                                                http://underscorejs.org/LICENSEchromecache_434.2.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://docs.pancakeswap.finance/v/italian/readme/get-started?fallback=truechromecache_457.2.drfalse
                                                                                  unknown
                                                                                  https://docs.pancakeswap.finance/v/turkish/readme/roadmap?fallback=truechromecache_482.2.drfalse
                                                                                    unknown
                                                                                    https://docs.pancakeswap.finance/v/russian/team?fallback=truechromecache_478.2.drfalse
                                                                                      unknown
                                                                                      https://docs.pancakeswap.finance/v/portuguese-brazilian/readme/audits?fallback=truechromecache_555.2.drfalse
                                                                                        unknown
                                                                                        https://docs.pancakeswap.finance/v/russian/contact-us?fallback=truechromecache_244.2.drfalse
                                                                                          unknown
                                                                                          https://docs.pancakeswap.finance/v/turkish/developers?fallback=truechromecache_543.2.drfalse
                                                                                            unknown
                                                                                            https://docs.pancakeswap.finance/v/french/chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drfalse
                                                                                              unknown
                                                                                              https://docs.pancakeswap.finance/v/russian/readme/audits?fallback=truechromecache_555.2.drfalse
                                                                                                unknown
                                                                                                https://docs.pancakeswap.finance/v/italian/readme/help?fallback=truechromecache_420.2.drfalse
                                                                                                  unknown
                                                                                                  https://docs.pancakeswap.finance/v/turkish?fallback=truechromecache_446.2.drfalse
                                                                                                    unknown
                                                                                                    https://docs.pancakeswap.finance/v/french/readme/roadmap?fallback=truechromecache_482.2.drfalse
                                                                                                      unknown
                                                                                                      https://docs.pancakeswap.finance/v/french/ecosystem-and-partnerships?fallback=truechromecache_288.2.drfalse
                                                                                                        unknown
                                                                                                        https://docs.pancakeswap.finance/~gitbook/ogimage/xgbripnptDLKqHMkLkyNchromecache_544.2.drfalse
                                                                                                          unknown
                                                                                                          https://mainnet.infura.iochromecache_547.2.drfalse
                                                                                                            unknown
                                                                                                            https://docs.pancakeswap.finance/v/french/readme/v3-v2-migration?fallback=truechromecache_481.2.drfalse
                                                                                                              unknown
                                                                                                              https://github.com/peckshield/publications/tree/master/audit_reports/PeckShield-Audit-Report-Pancakechromecache_555.2.drfalse
                                                                                                                unknown
                                                                                                                https://docs.pancakeswap.finance/v/japanese/readme/help?fallback=truechromecache_420.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://docs.pancakeswap.finance/v/japanese/products?fallback=truechromecache_552.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://docs.pancakeswap.finance/v/vietnamese/chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://docs.pancakeswap.finance/v/turkish/token-distribution?fallback=truechromecache_386.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://docs.pancakeswap.finance/v/vietnamese/readme/audits?fallback=truechromecache_555.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://docs.pancakeswap.finance/v/japanese/readme/v3-v2-migration?fallback=truechromecache_481.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://docs.pancakeswap.finance/v/espanol/governance-and-tokenomics?fallback=truechromecache_277.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://docs.pancakeswap.finance/v/french/contact-us?fallback=truechromecache_244.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://docs.pancakeswap.finance/v/espanol/archive?fallback=truechromecache_432.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://docs.pancakeswap.finance/v/vietnamese/ecosystem-and-partnerships?fallback=truechromecache_288.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://aptos.dev/concepts/basics-accounts)chromecache_434.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://docs.pancakeswap.finance/v/vietnamese/governance-and-tokenomics?fallback=truechromecache_277.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://docs.pancakeswap.finance/v/italian/token-distribution?fallback=truechromecache_386.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://docs.pancakeswap.finance/v/russian/chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://docs.pancakeswap.finance/~gitbook/ogimage/DKf9YYEZqdMbTG1NInx1chromecache_553.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://docs.pancakeswap.finance/teamchromecache_544.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://docs.pancakeswap.finance/v/vietnamese?fallback=truechromecache_446.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://docs.pancakeswap.finance/readme/get-started-aptoschromecache_460.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://docs.pancakeswap.finance/v/french/token-distribution?fallback=truechromecache_386.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://docs.pancakeswap.finance/v/french/readme/get-started?fallback=truechromecache_457.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://docs.pancakeswap.finance/v/russian/governance-and-tokenomics?fallback=truechromecache_277.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://docs.pancakeswap.finance/ecosystem-and-partnershipschromecache_288.2.dr, chromecache_510.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://docs.pancakeswap.finance/get-started/bep20-guidechromecache_457.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://docs.pancakeswap.finance/v/japanese/contact-us?fallback=truechromecache_244.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://docs.pancakeswap.finance/v/japanese/ecosystem-and-partnerships?fallback=truechromecache_288.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://bscscan.com/address/0x10ED43C718714eb63d5aA57B78B54704E256024Echromecache_446.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://images.toruswallet.io/torus_full_logo.pngchromecache_547.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://docs.pancakeswap.finance/v/espanol/readme/roadmap?fallback=truechromecache_482.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://docs.pancakeswap.finance/v/portuguese-brazilian/chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://docs.pancakeswap.finance/v/russian/archive?fallback=truechromecache_432.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://docs.pancakeswap.finance/readme/auditschromecache_235.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://docs.pancakeswap.finance/v/portuguese-brazilian/readme/help?fallback=truechromecache_420.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ka-p.fontawesome.com/releases/v6.6.0/svgs/regular/magnifying-glass.svg?v=2&amp;token=a463935chromecache_288.2.dr, chromecache_552.2.dr, chromecache_269.2.dr, chromecache_432.2.dr, chromecache_446.2.dr, chromecache_386.2.dr, chromecache_481.2.dr, chromecache_244.2.dr, chromecache_277.2.dr, chromecache_555.2.dr, chromecache_543.2.dr, chromecache_482.2.dr, chromecache_457.2.dr, chromecache_420.2.dr, chromecache_478.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://docs.pancakeswap.finance/v/vietnamese/archive?fallback=truechromecache_432.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://docs.pancakeswap.finance/v/italian/products?fallback=truechromecache_552.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      142.250.186.68
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      173.194.76.156
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      44.213.43.64
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                      35.158.30.94
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      76.76.21.9
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      173.194.76.155
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      18.192.231.252
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      13.32.27.10
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      7018ATT-INTERNET4USfalse
                                                                                                                                                                                      104.18.40.47
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      18.233.50.121
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                      52.92.226.50
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      142.250.185.142
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      104.17.249.203
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      173.244.207.29
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13213UK2NET-ASGBfalse
                                                                                                                                                                                      76.76.21.22
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      18.66.147.38
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                      142.250.184.195
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      1.1.1.1
                                                                                                                                                                                      unknownAustralia
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      108.177.15.84
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      142.250.184.194
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      142.250.185.110
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      142.250.185.238
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      15.197.152.159
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      7430TANDEMUSfalse
                                                                                                                                                                                      52.58.254.253
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      104.18.40.153
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                      172.67.75.76
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      76.76.21.93
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      142.250.186.40
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      172.217.18.104
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      216.58.212.163
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      104.26.0.220
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      3.126.230.177
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      142.250.186.104
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      142.250.185.78
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      52.218.218.153
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      142.250.185.206
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      104.18.22.142
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      104.18.20.250
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      172.217.23.106
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      216.239.38.181
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      142.250.181.234
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      142.250.181.238
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      104.17.245.203
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      35.197.27.191
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      3.33.155.121
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                      104.18.41.6
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      172.64.147.209
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      142.250.74.195
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      104.26.2.169
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      104.18.24.4
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      172.217.16.200
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      44.235.216.69
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      76.76.21.123
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      104.17.114.189
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      54.237.52.148
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                      76.76.21.241
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      104.18.41.89
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      64.31.39.82
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      46475LIMESTONENETWORKSUSfalse
                                                                                                                                                                                      34.36.29.190
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                      64.31.39.86
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      46475LIMESTONENETWORKSUSfalse
                                                                                                                                                                                      104.18.0.32
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      172.64.146.167
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      104.17.247.203
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      34.240.122.98
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      142.250.186.66
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      18.66.147.25
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                      142.250.185.98
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      IP
                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                      Analysis ID:1520949
                                                                                                                                                                                      Start date and time:2024-09-28 02:07:20 +02:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 4m 50s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                      Sample URL:http://bridge-a3vigrfjd-pancakeswap.vercel.app/
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal48.win@24/505@0/70
                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Browse: https://bridge-a3vigrfjd-pancakeswap.vercel.app/wormhole-aptos
                                                                                                                                                                                      • Browse: https://bridge-a3vigrfjd-pancakeswap.vercel.app/wormhole
                                                                                                                                                                                      • Browse: https://cbridge.celer.network/1/12360001/
                                                                                                                                                                                      • Browse: https://bridge-a3vigrfjd-pancakeswap.vercel.app/stargate
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                      No simulations
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (8827)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8877
                                                                                                                                                                                      Entropy (8bit):5.299050178640505
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:HOajTSZ59k06bUQv2F2n2dJFfMEZV4q0O:uEqkhmFXr0O
                                                                                                                                                                                      MD5:65047941FA9E61C1F1E1535C23F6F684
                                                                                                                                                                                      SHA1:6AF8C2024947BB2FA526121A36202EC7DF0DB9EF
                                                                                                                                                                                      SHA-256:FD48C1326E63371372EBA1B789BC6A705794B452E6111E1172C9A6A0BB94138C
                                                                                                                                                                                      SHA-512:88CDFAE2B5AD152FBB1DACC4F2AE3D145FA2F1CE7F74973B40A620EB3DB904DBE080BE15CDA01CED94BE543AD8058C8C21B209DC883C63D950D97192F9BD8931
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4037],{2467:function(e,n,t){t.d(n,{M:function(){return r}});function r(e,n,{checkForDefaultPrevented:t=!0}={}){return function(r){if(e?.(r),!1===t||!r.defaultPrevented)return n?.(r)}}},4037:function(e,n,t){t.d(n,{z$:function(){return O},fC:function(){return x}});var r=t(7653),u=t(18497),o=t(20379),i=t(2467),l=t(65192),a=t(68288),c=t(72305),s=t(76646),f=t(27573),d="Checkbox",[p,m]=(0,o.b)(d),[v,h]=p(d),b=r.forwardRef((e,n)=>{let{__scopeCheckbox:t,name:o,checked:a,defaultChecked:c,required:d,disabled:p,value:m="on",onCheckedChange:h,...b}=e,[y,N]=r.useState(null),x=(0,u.e)(n,e=>N(e)),O=r.useRef(!1),R=!y||!!y.closest("form"),[C=!1,k]=(0,l.T)({prop:a,defaultProp:c,onChange:h}),M=r.useRef(C);return r.useEffect(()=>{let e=null==y?void 0:y.form;if(e){let n=()=>k(M.current);return e.addEventListener("reset",n),()=>e.removeEventListener("reset",n)}},[y,k]),(0,f.jsxs)(v,{scope:t,state:C,disabled:p,children:[(0,f.jsx)(s.WV.butt
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                      Entropy (8bit):5.046493266517654
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YI3NQaJcjQ8Fm9N1RdzFSGXEkjOK9k+p8jQ8/JHGKgGXEkGLDvMOq1A4a8XFP:YAT+Q8IDRdx1UkLk+eQ8/YYUkG9Y
                                                                                                                                                                                      MD5:03E709BFF26CEF893E15132E0124BA65
                                                                                                                                                                                      SHA1:C620D09A093BE3A91C91571F39CF3B3E33499049
                                                                                                                                                                                      SHA-256:C376B981B368DBF4018880B1D373C785C19D0059881C6176A68DD601D54547B8
                                                                                                                                                                                      SHA-512:028B790D0B4CA5FB4D7804FC9078670A5B9741A02C2EB577B41F0393C18245F6030866018CD234818F1B643F5099C8DBAA5FAB6EC0DD3104CACFBF48D631FDBC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"message":"Method Not Allowed","logref":null,"path":null,"_embedded":{"errors":[{"message":"Method [GET] not allowed for URI [/v2/cOwc2pnya8KbOGyED0gAK3KsK5nYgomn]. Allowed methods: [POST]","logref":null,"path":null,"_embedded":{},"_links":{}}]},"_links":{"self":{"href":"/v2/cOwc2pnya8KbOGyED0gAK3KsK5nYgomn","templated":false,"profile":null,"deprecation":null,"title":null,"hreflang":null,"type":null,"name":null}}}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                                      Entropy (8bit):4.260332600569877
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:BMLZi75MLR:BKZiFKR
                                                                                                                                                                                      MD5:BD6E27BCEBD2BE87DF846A2815BF23A1
                                                                                                                                                                                      SHA1:7C7E8E692B2CBC300A76FDB93A6FA1F78F497B81
                                                                                                                                                                                      SHA-256:19D6D314DBB75CD6031C6CF57795AB31CD11C3EDD3F7FF64AECB956A108E60BE
                                                                                                                                                                                      SHA-512:0CE54418D2A7AA65BBAFB379E51F89B724405CB198231982AE12808FAD0E176E4B68E83A0B9B4849286BFB1E5D0C337266A704C0758E5326A884378A2D201756
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{.."chain_id": "flow-mainnet".}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):946664
                                                                                                                                                                                      Entropy (8bit):5.492152666377549
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:077jovzfDLjOOinXE1s6Ivxe5ml53T0zpbVoP8QrsYekcKcq/ASyNxbhz3QBD5bw:5fNinvSRucn
                                                                                                                                                                                      MD5:3E4D0BA21A27B351F19BC6705B2E74DD
                                                                                                                                                                                      SHA1:281AFD36F9FFBE23E98CB97A64F0D2D6050DB996
                                                                                                                                                                                      SHA-256:D411E735F9375FE89A93A027E21F44F82D225CC8B8EBD11570F40B17004970CE
                                                                                                                                                                                      SHA-512:6852DE7C623CBD3C5A1F565134CC388E4C942F40D9DC5EB4688410FEBD7C91580DAD99492412C2FD4A5B2772986492680C63B1181D479834C76FAA698F014E49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://vercel.live/_next-live/feedback/toolbar.66cb73808fabb8e470ce.js
                                                                                                                                                                                      Preview:(self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[882],{80838:(e,n,t)=>{"use strict";t.d(n,{Nk:()=>d,PG:()=>c,Yt:()=>l,hR:()=>a,ue:()=>s,yo:()=>u});var r=t(28076);function o(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function i(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?o(Object(t),!0).forEach((function(n){(0,r.Z)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):o(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))}))}return e}var a=(0,t(93810).ZP)((function(){return{violations:[],isRunning:!1}}));function s(){return a((function(e){return e.isRunning}))}function c(){return a((function(e){return{count:e.unreadCount,variant:e.badgeVariant}}))}function l(){a.setState
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):113817
                                                                                                                                                                                      Entropy (8bit):5.312359059210783
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:sHa3MIrKhR2a0vBmHHAwaHi2GNABOCLHqTAAW7VVCRChG2ZCi:sHa3MIrKhR2aRHAAWhVCIhG2Yi
                                                                                                                                                                                      MD5:D1212BB20B31109FA06AC220870CBE75
                                                                                                                                                                                      SHA1:D9FCDE0E2C3A6D0F78AEEAFED624FF9ADC55726C
                                                                                                                                                                                      SHA-256:00906FD84100919AEA8614ED449CE0D8C38E5D8E8056E9BC78946C8F8F26F78D
                                                                                                                                                                                      SHA-512:1A01AFFFAA017A105E7F67AE7A2E8878458C5859F9D27EE89C7998E54D18DD6928C09A2CAFF41584441CB6797071691AE2A847CBFEAA66DD7A568C34EE046FDD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/84671c0b86c5eace.css
                                                                                                                                                                                      Preview:/*.! tailwindcss v3.4.7 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:var(--font-content);font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:var(--font-mono);font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;border-collapse:coll
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                                      Entropy (8bit):4.451606566642163
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KJJsWvLKVkLsW53WJDLsWo86HkG5tDEa:Ksm+WLsw3WJ/sWGzDEa
                                                                                                                                                                                      MD5:259FA2217C63B0C8BAB385C18D6F7218
                                                                                                                                                                                      SHA1:8D788F5265D75CBBEC31953ED61BABF510FDDE21
                                                                                                                                                                                      SHA-256:128BE44F4FAB105ED1543428783293B7946FDD269E51254E5906FC91EE13B17D
                                                                                                                                                                                      SHA-512:9E0C5B51A594400C61085F5C7DB63BC56761F52BEB48B35330C64C7CAD5976F92841F43359E9DB8FA7DC39F72F1340979DF3B881028B2B5BE69CD11C6F30A01F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge-prod2.celer.app/v1/ping?addr=&srcChainId=1&dstChainId=12360001&tokenSymbol=USDC
                                                                                                                                                                                      Preview:{. "err": null,. "is_anonymous": true,. "is_white_list": true,. "is_farming_claim_blocked": false.}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                      Entropy (8bit):4.387623786964546
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KJJkGxOx1DwWdqKvYBM26RXJwWdqKvXxObCqKvYBM26JV7mq5n:KkuOxuWEaReWNOb/aJTn
                                                                                                                                                                                      MD5:093A0365ED0D44F8A479FB90DAB04A99
                                                                                                                                                                                      SHA1:6456B953C33D1685BFE8C65F9377F047B26561D0
                                                                                                                                                                                      SHA-256:724425AEE60A83C994428046FFA419E5A523D1E640E242FE79EAE95E10D59C7C
                                                                                                                                                                                      SHA-512:C1A5EF544D6086639223EE3E965DC2FEAA70D679431C0739A55E1592DB601E9A43BE5BED8E510E0FAB34897D520F0EB54E7F29E42193E80505FBFD1DE0CF9598
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge-prod2.celer.app/v1/pendingHistory?addr[]=
                                                                                                                                                                                      Preview:{. "err": null,. "action_transfer_history": [. ],. "pending_transfer_history": [. ],. "action_lp_history": [. ],. "pending_lp_history": [. ].}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1860
                                                                                                                                                                                      Entropy (8bit):4.118682555193185
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tPnU/CuXMMOg3l3prmSFwxIyJisgnJwPv/YukUE+q0O9jvCJUrR+mA95twqMFmhq:hU/Ug3jScwPixnKnUb9jvR4pKLFZ
                                                                                                                                                                                      MD5:E8C1BF850F3310D93F9A4436A4657038
                                                                                                                                                                                      SHA1:A3244F05ADC16D4822B4D4CDE21C22A092A2F8F6
                                                                                                                                                                                      SHA-256:AD358D94F0F160FF2C6BF457222588EA3515CBB790ACD856B9C19B95D1383D45
                                                                                                                                                                                      SHA-512:6A6893C02B68E94703F7B24E31BF5FBE27CD1D9BD1C3D9D7D4C1D61687B56EAAB7A60A00E86F5E0D0C499A3E76ED407618E8AA5CA83AAC40149757B92EDFCB54
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/media/homehistory.d1f08632b7c418014d096d1891e715f1.svg
                                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.2317 20.5366H5.20732C5.06098 20.5366 4.96341 20.439 4.96341 20.2927V3.70732C4.96341 3.56098 5.06098 3.46341 5.20732 3.46341H18.378C18.5244 3.46341 18.622 3.56098 18.622 3.70732V8.73171C18.622 9.12195 18.9634 9.46342 19.3537 9.46342C19.7439 9.46342 20.0854 9.12195 20.0854 8.73171V3.70732C20.0854 2.78049 19.3049 2 18.378 2H5.20732C4.28049 2 3.5 2.78049 3.5 3.70732V20.2927C3.5 21.2195 4.28049 22 5.20732 22H10.2317C10.622 22 10.9634 21.6585 10.9634 21.2683C10.9634 20.878 10.622 20.5366 10.2317 20.5366ZM16.9146 10.7805C13.8414 10.7805 11.3049 13.3171 11.3049 16.3902C11.3049 19.4634 13.8414 22 16.9146 22C19.9878 22 22.5244 19.4634 22.5244 16.3902C22.5244 13.3171 19.9878 10.7805 16.9146 10.7805ZM16.9146 20.5366C14.6219 20.5366 12.7683 18.6829 12.7683 16.3902C12.7683 14.0976 14.6219 12.2439 16.9146 12.2439C19.2073 12.2439 21.061 14.0976 21.061 16.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (573), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):573
                                                                                                                                                                                      Entropy (8bit):5.292482276428858
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:+dbjD8BZqjIEi5PVRrJ41ES4eLdjfP/tpyfO16mXFBu/86HOmDQmiVT:ibjD8BUjIRt0aj2hfntMO6k6HVDPiVT
                                                                                                                                                                                      MD5:8F3FF75F05C793D2D8AE8B4E57DF8541
                                                                                                                                                                                      SHA1:C2271D7E78548D8D387338AA5BA34F92242311B9
                                                                                                                                                                                      SHA-256:03F0D6815F448C104D036C2855FF3CE92D83DDE5C368FED6B84350BCE1A4FCFB
                                                                                                                                                                                      SHA-512:A4F31D217194D22C9573B46351FA46D3CF83803DB8D373CAF82FB9F2A6180473BEC0200237C0FCCAFD8831A1C8302B53D2641065F1D19169F80736B27DE11CC6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[844],{22658:function(t,n,a){a.d(n,{Ma9:function(){return TbExternalLink}});var r=a(80584);function TbExternalLink(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24",strokeWidth:"2",stroke:"currentColor",fill:"none",strokeLinecap:"round",strokeLinejoin:"round"},child:[{tag:"path",attr:{stroke:"none",d:"M0 0h24v24H0z",fill:"none"}},{tag:"path",attr:{d:"M12 6h-6a2 2 0 0 0 -2 2v10a2 2 0 0 0 2 2h10a2 2 0 0 0 2 -2v-6"}},{tag:"path",attr:{d:"M11 13l9 -9"}},{tag:"path",attr:{d:"M15 4h5v5"}}]})(t)}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2679)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4728
                                                                                                                                                                                      Entropy (8bit):5.303509792756916
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:V4cHTKDZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqOODyDr:V4cHTKVPCE2n9/xgznR/O1ZuKZwu6Y0i
                                                                                                                                                                                      MD5:6480B7740775AA5055FEA591B72D3637
                                                                                                                                                                                      SHA1:E3C7EDAB82DE0B54DDAA388C388B34868F5B41E6
                                                                                                                                                                                      SHA-256:920DF63BF7695960FB205E4B44161A412C4E9F9F5D3382B047D650EB827C9A15
                                                                                                                                                                                      SHA-512:6EDECA970AF50D7A0934FCE502226D66C25873D4B2B3107E2B165521D8CF4FED363CBFDFAD47E342495454025B2A062385981A9282349AE8516630A96CD30DEB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/readme/audits?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","readme/audits","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","readme/audits","oc"],[["pathname","readme/audits","oc"],{"children":["__PAGE__?{\"pathname\":[\"readme\",\"audits\"]}",{}]}],[["pathname","readme/audits","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"id":"$undefined","role":"status","aria-busy":t
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (972), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):972
                                                                                                                                                                                      Entropy (8bit):5.229243143098304
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ibjegq+I2YIVWEVP9kr937stE9kn4Fc5wQZ6nk9u85mjRzXwCT:ibSV+GMao9Ic5hZ4k1gRzACT
                                                                                                                                                                                      MD5:66160CD30B9A44C7E1B4DF61187B1853
                                                                                                                                                                                      SHA1:692FF0698EF9F6895E358A931E08735E3E73A4BA
                                                                                                                                                                                      SHA-256:F7B800908A73E44672A42E7BA37FCADE9ACFC930ED14A34FF3A98D044666E09D
                                                                                                                                                                                      SHA-512:39DE1D2B56D120D6F4F067C7A1E9076BAE68180C339EE6FA9511629D2BD328379E069E99BA4E821DA6DCFEB3EF49BC00B0440D0880A2FAE22467CF21E93019F7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[131],{39830:function(t,i,n){n.d(i,{oji:function(){return RiErrorWarningFill},wkj:function(){return RiGasStationFill}});var r=n(80584);function RiGasStationFill(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"M3 19V4C3 3.44772 3.44772 3 4 3H13C13.5523 3 14 3.44772 14 4V12H16C17.1046 12 18 12.8954 18 14V18C18 18.5523 18.4477 19 19 19C19.5523 19 20 18.5523 20 18V11H18C17.4477 11 17 10.5523 17 10V6.41421L15.3431 4.75736L16.7574 3.34315L21.7071 8.29289C21.9024 8.48816 22 8.74408 22 9V18C22 19.6569 20.6569 21 19 21C17.3431 21 16 19.6569 16 18V14H14V19H15V21H2V19H3ZM5 5V11H12V5H5Z"}}]})(t)}function RiErrorWarningFill(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"M12 22C6.47715 22 2 17.5228 2 12C2 6.47715 6.47715 2 12 2C17.5228 2 22 6.47715 22 12C22 17.5228 17.5228 22 12 22ZM11 15V17H13V15H11ZM11 7V13H13V7H11Z"}}]})(t)}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (909), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):909
                                                                                                                                                                                      Entropy (8bit):5.308511883358403
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ibj1UEIFILFALCgkvDEYjm0XK0V6YAF5VG4T:ibBUEEAFupkvG060VhG5VG4T
                                                                                                                                                                                      MD5:8CE82C52E52C247269857758424F54EE
                                                                                                                                                                                      SHA1:8318116F6ADAF9720129530CB3951C763BA4477E
                                                                                                                                                                                      SHA-256:AF8B93A8E4CE1D6533FC8830760D31ABDF3F0612C8E46CEB73CAB6C62F49666B
                                                                                                                                                                                      SHA-512:17CB2CEBC0FB2E9A3F7D162BC6BD714D759FF41BB56BFBC95F3EFDC8A6B58812D119A9B687C1407CB09DF815EDAB3F09C49BF5C391D94C09B0EB37C0FD255F41
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[284],{97763:function(t,a,e){e.d(a,{LsQ:function(){return HiPencil},b9W:function(){return HiPlus}});var i=e(80584);function HiPencil(t){return(0,i.w_)({tag:"svg",attr:{viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true"},child:[{tag:"path",attr:{d:"M21.731 2.269a2.625 2.625 0 00-3.712 0l-1.157 1.157 3.712 3.712 1.157-1.157a2.625 2.625 0 000-3.712zM19.513 8.199l-3.712-3.712-12.15 12.15a5.25 5.25 0 00-1.32 2.214l-.8 2.685a.75.75 0 00.933.933l2.685-.8a5.25 5.25 0 002.214-1.32L19.513 8.2z"}}]})(t)}function HiPlus(t){return(0,i.w_)({tag:"svg",attr:{viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true"},child:[{tag:"path",attr:{fillRule:"evenodd",d:"M12 3.75a.75.75 0 01.75.75v6.75h6.75a.75.75 0 010 1.5h-6.75v6.75a.75.75 0 01-1.5 0v-6.75H4.5a.75.75 0 010-1.5h6.75V4.5a.75.75 0 01.75-.75z",clipRule:"evenodd"}}]})(t)}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (17526), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):17526
                                                                                                                                                                                      Entropy (8bit):5.365640133122142
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ycL4D5BWLJTtbwRUYVbOcBoOuwaheG7RFF8myKHJehHXeH3oWsqgkOOsR/ypN/D9:JLa5BWj6/vpuCGFP5oeHYDNOsR6pvj
                                                                                                                                                                                      MD5:16544AB313319F75ED20E8AA37B2D8C9
                                                                                                                                                                                      SHA1:89835F5349BB22EF7720F8AF065DB16524575D10
                                                                                                                                                                                      SHA-256:B0BCA4CB3F6E76FA172693BF647160169AEC057CA4FA13DE0AD010DCFC590D36
                                                                                                                                                                                      SHA-512:4AFEA8A5777E5D4FA05367F07228B38E2B55EB79B25407E7B27C67998E62DD015BA8BFC5AEBCD508BD56BFC4BD14B14BE06AFE6A21C3283530CC1EB0C5124D6C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/370-c7b0fd1e0303e785.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[370],{60231:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return m}});let i=r(83166),n=r(44925),s=n._(r(52983)),o=i._(r(63730)),l=i._(r(47346)),a=r(38901),u=r(32258),c=r(58950);r(49409);let d=r(3674),f=i._(r(77624)),h={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function handleLoading(e,t,r,i,n,s){let o=null==e?void 0:e.src;if(!e||e["data-loaded-src"]===o)return;e["data-loaded-src"]=o;let l="decode"in e?e.decode():Promise.resolve();l.catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&n(!0),null==r?void 0:r.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let i=!1,n=!1;r.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>i,isPropa
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.37144473219773
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                      MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                      SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1860
                                                                                                                                                                                      Entropy (8bit):4.118682555193185
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tPnU/CuXMMOg3l3prmSFwxIyJisgnJwPv/YukUE+q0O9jvCJUrR+mA95twqMFmhq:hU/Ug3jScwPixnKnUb9jvR4pKLFZ
                                                                                                                                                                                      MD5:E8C1BF850F3310D93F9A4436A4657038
                                                                                                                                                                                      SHA1:A3244F05ADC16D4822B4D4CDE21C22A092A2F8F6
                                                                                                                                                                                      SHA-256:AD358D94F0F160FF2C6BF457222588EA3515CBB790ACD856B9C19B95D1383D45
                                                                                                                                                                                      SHA-512:6A6893C02B68E94703F7B24E31BF5FBE27CD1D9BD1C3D9D7D4C1D61687B56EAAB7A60A00E86F5E0D0C499A3E76ED407618E8AA5CA83AAC40149757B92EDFCB54
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.2317 20.5366H5.20732C5.06098 20.5366 4.96341 20.439 4.96341 20.2927V3.70732C4.96341 3.56098 5.06098 3.46341 5.20732 3.46341H18.378C18.5244 3.46341 18.622 3.56098 18.622 3.70732V8.73171C18.622 9.12195 18.9634 9.46342 19.3537 9.46342C19.7439 9.46342 20.0854 9.12195 20.0854 8.73171V3.70732C20.0854 2.78049 19.3049 2 18.378 2H5.20732C4.28049 2 3.5 2.78049 3.5 3.70732V20.2927C3.5 21.2195 4.28049 22 5.20732 22H10.2317C10.622 22 10.9634 21.6585 10.9634 21.2683C10.9634 20.878 10.622 20.5366 10.2317 20.5366ZM16.9146 10.7805C13.8414 10.7805 11.3049 13.3171 11.3049 16.3902C11.3049 19.4634 13.8414 22 16.9146 22C19.9878 22 22.5244 19.4634 22.5244 16.3902C22.5244 13.3171 19.9878 10.7805 16.9146 10.7805ZM16.9146 20.5366C14.6219 20.5366 12.7683 18.6829 12.7683 16.3902C12.7683 14.0976 14.6219 12.2439 16.9146 12.2439C19.2073 12.2439 21.061 14.0976 21.061 16.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18895
                                                                                                                                                                                      Entropy (8bit):7.956856436471503
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:H1y5TZu9pu7X0bEdZq7/BdY0ZNrii0EiaHl2s19ss9ocqY2lnuP1bjRuhg9:H1y5o9puT0oZqrvZ0i0EIs1d6ZwP1r
                                                                                                                                                                                      MD5:D629D617A0D4A0B732BF0E271AF04E7C
                                                                                                                                                                                      SHA1:EF4DB887AC2DD1CA5519F0C43FFBEB796080CF9F
                                                                                                                                                                                      SHA-256:943FAAFF3A6C7F0D44721ECBF2CB67FF973058B0EA3D7A1BE54177DE5F7D030C
                                                                                                                                                                                      SHA-512:0CD5E7902DFABB0A39FF83C11B22B9EA8C0393F90B498DABB08CFA244B36CFF83C9CDCE84A88C43FFB21A4F5C77C55099039E0C0FF6B79787EF2059C2EE848A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.............R.l.....sRGB.........gAMA......a...IyIDATx...Z.I......L..d.....1,#,.R...^...c..^~>.Y...c[.=.........z.g......n~.....mk..K.!.9k.sF....9..........!..Ln......V.G~.....C.!f...........M.9..?>..j.z...R.v`....e...|:/!.....`...w..L{z....A..4M....AOE..!...}...9.D.......H,!..*B-!..{.D_..+.<..!%6.......G.=>.#..cX.....l..Or.....G..T}}... ,.x..G.*...fM..,....q?.?1.=Wo\..D..Z...q...j ....4{.&m..t.l..L8&.I^.''.T...{t.W...{.K.......o..[..8_.I(M........v.\|.g5...Y..a.....iL.....o..SD..bP#.$M.M(X.>...o.....'...fN.-.VL.+.,.`....%o..a.A......d...o.d.].k.H.2.$K.BT.)...x....4.L....%.z..%)...l......9|.=..^.'/..sg/g..MDOD>..4\.....{.....RKp.../yy$..\_e.|h....6...g..=.5.^.8h..lMC..0...q.wR:iI..l...,.......y.C8u<.....W|'........0Ny................@..f.`.9..`.D..2.@8qs...<.-.7.z..qC...._.Q...{.t?7..8*..~c..0......|dC........W.K....N......e.F1.a.!.._t+..]..R. .sRP..g.....z....a_.{..W.A.+~$?^:..|9......]...>...}.a"'..rF...U..=..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1131), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1131
                                                                                                                                                                                      Entropy (8bit):5.3761232152410665
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ibjLA1IdMI3IGYstB9lkBt4vGj60p9lkBZQ2A4Z146Sc9rDqb/COIGpDjAT:ibvA1RMOWBLRvGj1LzG14PcVqb/7lUT
                                                                                                                                                                                      MD5:623D02D7726FF66192677EEC2FC2C1C5
                                                                                                                                                                                      SHA1:8B49221C9F376AD362351024173AA3AB7CF2791E
                                                                                                                                                                                      SHA-256:8B02965E4E1FB16F1D0881F78DE41A63F9EC5D25A2DFB66676236A565F0309E0
                                                                                                                                                                                      SHA-512:6E6A7977A4B21D3CC2EDC9823D4495ABF4991289EEFE56E2664828FD62407488007AC92B8A2181CF2E4C7F09A860ED8D94E4B825ACDCBCA26732E492CB116D34
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[439],{54436:function(t,a,n){n.d(a,{YTL:function(){return MdWarning},lTP:function(){return MdOutlineAccountBalanceWallet},lUB:function(){return MdClear}});var r=n(80584);function MdWarning(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{fill:"none",d:"M0 0h24v24H0z"}},{tag:"path",attr:{d:"M1 21h22L12 2 1 21zm12-3h-2v-2h2v2zm0-4h-2v-4h2v4z"}}]})(t)}function MdClear(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{fill:"none",d:"M0 0h24v24H0z"}},{tag:"path",attr:{d:"M19 6.41L17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"}}]})(t)}function MdOutlineAccountBalanceWallet(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{fill:"none",d:"M0 0h24v24H0V0z"}},{tag:"path",attr:{d:"M21 7.28V5c0-1.1-.9-2-2-2H5a2 2 0 00-2 2v14a2 2 0 002 2h14c1.1 0 2-.9 2-2v-2.28A2 2 0 0022 15V9a2 2 0 00-1-1.72
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):624972
                                                                                                                                                                                      Entropy (8bit):5.531821620064701
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:nkC2EuAWEA1yQBrDcZH3Dcfckb63xFGckFmcIhnQvlq+qxrGyiaREF4q6vs+qte/:rKEA1yQCGctxFGckFmccQNAt1sf4
                                                                                                                                                                                      MD5:0B7A42EA26E1493D5E7CCC998F5BCDEB
                                                                                                                                                                                      SHA1:1846C10E4C1A99A3896F6163F5739F99F149B4FE
                                                                                                                                                                                      SHA-256:D6006609D06F8CF4D575C3881F425E9E78009716F64C185E6C9E3516E1BD31CA
                                                                                                                                                                                      SHA-512:8046CE247D4F168C6CDCAA9AD9474A40F3E34A655AB63A5DE734B92D1E36D24881A3B19A0DC1C1D827185A3715AECD2A218BDFD91FD93A1FF99D92674C29FCBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-866ab763.b499f1be.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[167],{21679:e=>{"use strict";var t={};function n(e,n,r){r||(r=Error);var i=function(e){var t,r;function i(t,r,i){return e.call(this,function(e,t,r){return"string"===typeof n?n:n(e,t,r)}(t,r,i))||this}return r=e,(t=i).prototype=Object.create(r.prototype),t.prototype.constructor=t,t.__proto__=r,i}(r);i.prototype.name=r.name,i.prototype.code=e,t[e]=i}function r(e,t){if(Array.isArray(e)){var n=e.length;return e=e.map((function(e){return String(e)})),n>2?"one of ".concat(t," ").concat(e.slice(0,n-1).join(", "),", or ")+e[n-1]:2===n?"one of ".concat(t," ").concat(e[0]," or ").concat(e[1]):"of ".concat(t," ").concat(e[0])}return"of ".concat(t," ").concat(String(e))}n("ERR_INVALID_OPT_VALUE",(function(e,t){return'The value "'+t+'" is invalid for option "'+e+'"'}),TypeError),n("ERR_INVALID_ARG_TYPE",(function(e,t,n){var i,o,a,s;if("strin
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55480)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):465438
                                                                                                                                                                                      Entropy (8bit):5.327888516500845
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:f7ihsI3Ie/sSAIqNoIJUINP33I8FIIcnv2IAd2lNhuIKIX6sJy4oPIGUI2eIDMIp:DrCME8W
                                                                                                                                                                                      MD5:A426B5DED854EDF6BCDD60AD3FFA91B9
                                                                                                                                                                                      SHA1:D03F856D0822B1C8449E22E8EE57E093349A5167
                                                                                                                                                                                      SHA-256:D79743170EA5447D76A95ED91AC94114545BCB3376F6CF8A40C5041958E68370
                                                                                                                                                                                      SHA-512:E2175E759F92FD415D8226BB331477AF8859602FFDC01731876E354363B26C2F9EAF82081872AAED55567FB732C7EB752AB09964B4A5CE5A9B791B9F49E93691
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:GIF image data, version 89a, 748 x 896
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):502611
                                                                                                                                                                                      Entropy (8bit):7.991941555973195
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:12288:BCBAdRmQVm4OrnsGfaCKc/2psI757Zvcvh5ORq:LqQabsueV7DECc
                                                                                                                                                                                      MD5:C6014C1D2E88A6973C4A0646C9C069BD
                                                                                                                                                                                      SHA1:72E1207FA90F3A4FC061AF1ADBFC5DC36D76F6A2
                                                                                                                                                                                      SHA-256:CF8F44E90542C8400A5BA5974F553F583E222947161D97A548BE7781B32E5CA2
                                                                                                                                                                                      SHA-512:1F5B35BE537F17EBD4235852576A4411C67ED260FB7D113FA83458B113A477FB8BDD59839D215F8E37CDFCB9DD859F8FDCE07FF4AAF6AF52C4830118756FAFEF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:GIF89a.....C...yqRN.cU..m.q^y_X}ZL{VR.mZ.mb|[T..t..r.~p.&..v.e[.D..,....aM.[.UK..t..F.ze.....8.xD....vY....S6....1kNK.t:..U..$kNJkMJ.i....d.v&.}.|jtTPtUQ.Q>.m.v.}N.l.L.,.dK.vuUQ.p..i.e....D....v..f.r.U.yd.."X?@..-.m.s..cbFF..P..z..icGH.<.l*.vg..l.}j~k`sTP.I.i..r.]..zeII...d_IH.|D.x.r.ye..dU?@.t.....,.C.S......V@>kLK..b..R..j..X...rH.....]ED.tbVAA.....X?A.m.p.f.yR.3...S....[CCO;=R=>....fKI.{6eJI.....m0.V...f....R<=.l.....X.l.f.p.......u.....k.......{...|k]EE...nI.s.ub.l...r..c..cO:;aGF]DE`>...s..|\CD...O:<.i....t.LW@A.....;.tc.d...S.ucO;<....baFF.j......\.T.F...jkML.r..jqO.bGH.}....f..C.i...d.............._.r....l..y...i9.g)......kMK.eM7:..........~..q..K..\...].!..NETSCAPE2.0.....!.....C.,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1882), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1882
                                                                                                                                                                                      Entropy (8bit):5.300034769891635
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ibd+ZJcN6pS4IfRFVf0VmnhfRFV5CcfQKN6FqfQVdlfuV3T:kkcJFVf0YfFVsj3FhVdYV3T
                                                                                                                                                                                      MD5:54CDA99BE90B1382FC4762951E4994F6
                                                                                                                                                                                      SHA1:55E878B219C506D671123E37EB3B5C2DC2BA1F61
                                                                                                                                                                                      SHA-256:3307E5AE49D1910712C569F9A70967D6ACC19DACAF9E025CCF7493BF77D69C2B
                                                                                                                                                                                      SHA-512:7DC00DF3A3BB9A4FD7700846EFA48F5A14AD8DE209C3E8A34B2B0A40A77AD4414985C9645612E458E34243030F061810C8A76F787297C1325C95CCB1288868A4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/3120c571-6de651b32f7a2c6f.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[341],{12736:function(t,l,r){r.d(l,{HJl:function(){return BsFillXCircleFill},IAR:function(){return BsChevronDown},Reu:function(){return BsFillCheckCircleFill},UE1:function(){return BsArrowRightShort},ZEP:function(){return BsClock}});var a=r(80584);function BsFillCheckCircleFill(t){return(0,a.w_)({tag:"svg",attr:{fill:"currentColor",viewBox:"0 0 16 16"},child:[{tag:"path",attr:{d:"M16 8A8 8 0 1 1 0 8a8 8 0 0 1 16 0zm-3.97-3.03a.75.75 0 0 0-1.08.022L7.477 9.417 5.384 7.323a.75.75 0 0 0-1.06 1.06L6.97 11.03a.75.75 0 0 0 1.079-.02l3.992-4.99a.75.75 0 0 0-.01-1.05z"}}]})(t)}function BsFillXCircleFill(t){return(0,a.w_)({tag:"svg",attr:{fill:"currentColor",viewBox:"0 0 16 16"},child:[{tag:"path",attr:{d:"M16 8A8 8 0 1 1 0 8a8 8 0 0 1 16 0zM5.354 4.646a.5.5 0 1 0-.708.708L7.293 8l-2.647 2.646a.5.5 0 0 0 .708.708L8 8.707l2.646 2.647a.5.5 0 0 0 .708-.708L8.707 8l2.647-2.646a.5.5 0 0 0-.708-.708L8 7.293 5.354 4.646z"}}]})(t)}fun
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (8827)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8877
                                                                                                                                                                                      Entropy (8bit):5.299050178640505
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:HOajTSZ59k06bUQv2F2n2dJFfMEZV4q0O:uEqkhmFXr0O
                                                                                                                                                                                      MD5:65047941FA9E61C1F1E1535C23F6F684
                                                                                                                                                                                      SHA1:6AF8C2024947BB2FA526121A36202EC7DF0DB9EF
                                                                                                                                                                                      SHA-256:FD48C1326E63371372EBA1B789BC6A705794B452E6111E1172C9A6A0BB94138C
                                                                                                                                                                                      SHA-512:88CDFAE2B5AD152FBB1DACC4F2AE3D145FA2F1CE7F74973B40A620EB3DB904DBE080BE15CDA01CED94BE543AD8058C8C21B209DC883C63D950D97192F9BD8931
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/4037-4d151b686812ceb4.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4037],{2467:function(e,n,t){t.d(n,{M:function(){return r}});function r(e,n,{checkForDefaultPrevented:t=!0}={}){return function(r){if(e?.(r),!1===t||!r.defaultPrevented)return n?.(r)}}},4037:function(e,n,t){t.d(n,{z$:function(){return O},fC:function(){return x}});var r=t(7653),u=t(18497),o=t(20379),i=t(2467),l=t(65192),a=t(68288),c=t(72305),s=t(76646),f=t(27573),d="Checkbox",[p,m]=(0,o.b)(d),[v,h]=p(d),b=r.forwardRef((e,n)=>{let{__scopeCheckbox:t,name:o,checked:a,defaultChecked:c,required:d,disabled:p,value:m="on",onCheckedChange:h,...b}=e,[y,N]=r.useState(null),x=(0,u.e)(n,e=>N(e)),O=r.useRef(!1),R=!y||!!y.closest("form"),[C=!1,k]=(0,l.T)({prop:a,defaultProp:c,onChange:h}),M=r.useRef(C);return r.useEffect(()=>{let e=null==y?void 0:y.form;if(e){let n=()=>k(M.current);return e.addEventListener("reset",n),()=>e.removeEventListener("reset",n)}},[y,k]),(0,f.jsxs)(v,{scope:t,state:C,disabled:p,children:[(0,f.jsx)(s.WV.butt
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:GIF image data, version 89a, 748 x 896
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):502611
                                                                                                                                                                                      Entropy (8bit):7.991941555973195
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:12288:BCBAdRmQVm4OrnsGfaCKc/2psI757Zvcvh5ORq:LqQabsueV7DECc
                                                                                                                                                                                      MD5:C6014C1D2E88A6973C4A0646C9C069BD
                                                                                                                                                                                      SHA1:72E1207FA90F3A4FC061AF1ADBFC5DC36D76F6A2
                                                                                                                                                                                      SHA-256:CF8F44E90542C8400A5BA5974F553F583E222947161D97A548BE7781B32E5CA2
                                                                                                                                                                                      SHA-512:1F5B35BE537F17EBD4235852576A4411C67ED260FB7D113FA83458B113A477FB8BDD59839D215F8E37CDFCB9DD859F8FDCE07FF4AAF6AF52C4830118756FAFEF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://assets.pancakeswap.finance/web/pancake-3d-spinner-v2.gif
                                                                                                                                                                                      Preview:GIF89a.....C...yqRN.cU..m.q^y_X}ZL{VR.mZ.mb|[T..t..r.~p.&..v.e[.D..,....aM.[.UK..t..F.ze.....8.xD....vY....S6....1kNK.t:..U..$kNJkMJ.i....d.v&.}.|jtTPtUQ.Q>.m.v.}N.l.L.,.dK.vuUQ.p..i.e....D....v..f.r.U.yd.."X?@..-.m.s..cbFF..P..z..icGH.<.l*.vg..l.}j~k`sTP.I.i..r.]..zeII...d_IH.|D.x.r.ye..dU?@.t.....,.C.S......V@>kLK..b..R..j..X...rH.....]ED.tbVAA.....X?A.m.p.f.yR.3...S....[CCO;=R=>....fKI.{6eJI.....m0.V...f....R<=.l.....X.l.f.p.......u.....k.......{...|k]EE...nI.s.ub.l...r..c..cO:;aGF]DE`>...s..|\CD...O:<.i....t.LW@A.....;.tc.d...S.ucO;<....baFF.j......\.T.F...jkML.r..jqO.bGH.}....f..C.i...d.............._.r....l..y...i9.g)......kMK.eM7:..........~..q..K..\...].!..NETSCAPE2.0.....!.....C.,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (3227)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3275
                                                                                                                                                                                      Entropy (8bit):5.318799571341018
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:sz0/G0DXv+vzGcGY5ZrGaxI54zDF4BErM4A4xEt4j4bEt4q4NEs414bEe4840EjP:XDoxI565Md5evXYIQRCy7zE
                                                                                                                                                                                      MD5:189F3644A1A7AE3A9851B51675AA2816
                                                                                                                                                                                      SHA1:BE65BDE529A6C378C3AB56E42DC02FF77D418CBB
                                                                                                                                                                                      SHA-256:E63DA8259D07EB3E0DE7E4E2F91307BCE3551A94CFC1A6C67EBC7608D5F27C45
                                                                                                                                                                                      SHA-512:2CBC963C58C59951D56C47617DEA35ED4D665C10B3F259D6493D8D03379D1118B909265598FEDBE60C528AF68CDC71A038B85E5754EF37E8F10C48F56FF7C578
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/e11f1c6a6568d9ab.css
                                                                                                                                                                                      Preview:@font-face{font-family:__svgFont_274faa;src:url(/_next/static/media/79ec87d3cdff1fa5-s.woff2) format("woff2");font-display:swap}@font-face{font-family:__svgFont_Fallback_274faa;src:local("Arial");ascent-override:83.01%;descent-override:14.65%;line-gap-override:0.00%;size-adjust:100.00%}.__className_274faa{font-family:__svgFont_274faa,__svgFont_Fallback_274faa}.__variable_274faa{--font-emojis-svg:"__svgFont_274faa","__svgFont_Fallback_274faa"}@font-face{font-family:__sbixFont_a7f53a;src:url(/_next/static/media/8c5a8b58a82efc8e-s.woff2) format("woff2");font-display:swap}@font-face{font-family:__sbixFont_Fallback_a7f53a;src:local("Arial");ascent-override:83.01%;descent-override:14.65%;line-gap-override:0.00%;size-adjust:100.00%}.__className_a7f53a{font-family:__sbixFont_a7f53a,__sbixFont_Fallback_a7f53a}.__variable_a7f53a{--font-emojis-sbix:"__sbixFont_a7f53a","__sbixFont_Fallback_a7f53a"}@font-face{font-family:__cbdtFont_e782a9;src:url(/_next/static/media/332370fdb30dcf2a-s.woff2) format
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2774), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2774
                                                                                                                                                                                      Entropy (8bit):5.035708786489084
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:0ErSx6jhqHr9jr9nrcwRvllU+Sy0MA9W44+yaInL1+G89oTwY4cqC7Rf:zrSihMr9jr94WNy9cqC7Rf
                                                                                                                                                                                      MD5:31083F5193D9C088B44B9A4AB57304C6
                                                                                                                                                                                      SHA1:1A0B5959EE0D29F86055A5E6FD4EB7C6808833AE
                                                                                                                                                                                      SHA-256:857B9303F1FDD4A9FF0E6647156E3785D8F03FA27A23602A90F042994EB4AEDE
                                                                                                                                                                                      SHA-512:5EA262BCB7919D4C7469E11EC9F2894F51A7647AF99CD0A991CC252F8CBCAD27BCC63EB3171150E6753B3113DE8062440E948D8CACE804F50BAC91BDFA89793F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/1/12360001/
                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><base href="/"/><link rel="icon" href="./favicon.png"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=0.6,user-scalable=no,viewport-fit=cover"/><meta name="theme-color" content="#000000"/><meta name="description" content="cBridge is a multi-chain, cross-layer asset bridge offering instant transfer with the most number of chains, lowest fee and zero trust."/><meta name="version" content="1727237345"/><link rel="apple-touch-icon" href="./logo.png"/><link rel="manifest" href="./manifest.json"/><title>The Best Crypto & Binance Bridge | cBridge</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-LPXHQ8H6WY"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-LPXHQ8H6WY")</script><script defer="defer" src="./static/js/vendors-cdd60c62.ceaab3c0.js"></script><script defer="defer" src=".
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):968897
                                                                                                                                                                                      Entropy (8bit):5.774214689973614
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:RYjwHa7yMSivT5pWTrwAY+UJYR7mnwwRahuQcAhV9stdvXt3CzSPSUDCkvVA:RYjwHa7yMSivT5orwAY+0wgahunpdqeA
                                                                                                                                                                                      MD5:E3110B03306E3086EABEFB10D4652488
                                                                                                                                                                                      SHA1:CAADA9B25C8ED3511E11DE5F290D86D2FDBCABAE
                                                                                                                                                                                      SHA-256:4C32D37B6E70217A0FAE5819577BFAC0F8B1F5E9E160562F11341CA836D92B44
                                                                                                                                                                                      SHA-512:79CD4B4F4D7672CCDE5D3E554FDB8AC6697B08150A1B34109DE056EAA7A84238CD55E544CC8237EAEF90350F7723EBE1B6086FF288700F8997773EA360B24E9D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/a8bde897-7227d0b00beebaf4.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[260],{62938:function(I,i,o){var E,a,_,c=o(73656),t=o(15313).Buffer;a=[i],void 0!==(_="function"==typeof(E=function(i){"use strict";void 0===(E=i)&&(E={});var E,a=E;"object"!=typeof a.sodium&&("object"==typeof o.g?a=o.g:"object"==typeof window&&(a=window));var _=E;return E.ready=new Promise(function(i,E){(e=_).onAbort=E,e.print=function(I){},e.printErr=function(I){},e.onRuntimeInitialized=function(){try{e._crypto_secretbox_keybytes(),i()}catch(I){E(I)}},e.useBackupModule=function(){return new Promise(function(i,E){(e={}).onAbort=E,e.onRuntimeInitialized=function(){Object.keys(_).forEach(function(I){"getRandomValue"!==I&&delete _[I]}),Object.keys(e).forEach(function(I){_[I]=e[I]}),i()};var a,r,e=void 0!==e?e:{},y=Object.assign({},e),s="object"==typeof window,h="function"==typeof importScripts,D="object"==typeof c&&"object"==typeof c.versions&&"string"==typeof c.versions.node,p="";if(D){var w=o(73464),AQ=o(20790);p=h?AQ.dirname(p)+"
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1491360
                                                                                                                                                                                      Entropy (8bit):5.539557159601953
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:q8ZcEy1DmLyGqLmkGUIKdPQtCWvamsNY2bbghJu+0xHL+gHBAPfP:UE6DmLJVkGUJQtCWvSLbbkJuPtbAPH
                                                                                                                                                                                      MD5:563F3C08A55F210C9AC2F5F613D86337
                                                                                                                                                                                      SHA1:6405AAA2C050CAED1685292C5048979C49C75FD4
                                                                                                                                                                                      SHA-256:CA5CCDCC6F0783C3FE9B7BCB0330DA3185A06DC1D5E2E241101BE6C4012E908D
                                                                                                                                                                                      SHA-512:BE0C45B4704D12EBB7B1E420A45C79FA235ABB119BBF6F8045FA6EAF3D392C6D5D0D5CA85690B9D6EC558F1A105149433AADEB3FC6772DDF4D39AE4A9ADC6AAD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[830],{78145:(__unused_webpack_module,exports)=>{!function(t){var e={};function r(o){var n;return(e[o]||(n=e[o]={i:o,l:!1,exports:{}},t[o].call(n.exports,n,n.exports,r),n.l=!0,n)).exports}r.m=t,r.c=e,r.d=function(t,e,o){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(o,n,function(e){return t[e]}.bind(null,n));return o},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2064427
                                                                                                                                                                                      Entropy (8bit):5.930573943582368
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:H2nDtXaZPIUBqvk4itoZoWGdRLi3dVVqJRsKxe4C0Yjo:H2DtqZPIUBqsDGvVoJHZ
                                                                                                                                                                                      MD5:13107D3F62C2B9544311B4A6AC363CE0
                                                                                                                                                                                      SHA1:87CD668A7D0A95A89CCF2B28C46325502049C144
                                                                                                                                                                                      SHA-256:5CED0F67C8B8497C008DABB080D84C1F9BA694A081B70F6957727FBCCE30BBD7
                                                                                                                                                                                      SHA-512:699C8A323F9465C653A5A5C6E195C081FDF681293BA6712B27A86A6DD6A2025085C8E3C2CE7F4CB36589714916D745AC9E3631B4AC05E4AD15C22E8238283829
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-f82e0cd2.d7291b34.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[506],{34831:(A,e,t)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.DenomHelper=void 0;const r=t(41999),n=t(58657);e.DenomHelper=class{constructor(A){this._denom=A;const e=this.denom.split(/(\w+):(\w+):(.+)/).filter(Boolean);if(1!==e.length&&3!==e.length)throw new Error(`Invalid denom: ${this.denom}`);this._type=3===e.length?e[0]:"",this._contractAddress=3===e.length?e[1]:""}static ibcDenom(A,e){const t=[];for(const r of A)t.push(`${r.portId}/${r.channelId}`);const o=`${t.join("/")}/${e}`;return"ibc/"+r.Buffer.from(n.Hash.sha256(r.Buffer.from(o))).toString("hex").toUpperCase()}get denom(){return this._denom}get type(){return this._type||"native"}get contractAddress(){return this._contractAddress}}},93883:(A,e)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.unescapeHTML=e.escapeHTML=void 0,e.e
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (13350), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):13350
                                                                                                                                                                                      Entropy (8bit):5.3591234074944625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:h2cXhBEqiVwILYCtbZTLTQ/pYETm/w5jHnJe6DyM76PwRDFW:h2cxBEqGwILYqbhLTQ/pba/w5jnJenM6
                                                                                                                                                                                      MD5:F7073E57A4FD3F11F06BEF943B322A62
                                                                                                                                                                                      SHA1:CA5C00B405949E43DBBCBFF82974CE5F3C6FE5CB
                                                                                                                                                                                      SHA-256:0E151E462941F0D158127158B72AFE5A3030ECDC4D262615B70F8443C4ADA639
                                                                                                                                                                                      SHA-512:2EAE78CFD8DA81E36B17510DEAF7172EB7A42AB764DC5BEB1DBC07ABF8C6EFAFCECC27B42B0834F1FB2B91ED11ED7C1A82BB66ED5DBB7BDBAFB348E394CFCACF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/242.7ecdf6e6.chunk.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[242],{27759:(e,t,s)=>{s.d(t,{jc:()=>l,o5:()=>i});Symbol();const o=Symbol();const n=Object.getPrototypeOf,a=new WeakMap,r=e=>e&&(a.has(e)?a.get(e):n(e)===Object.prototype||n(e)===Array.prototype),i=e=>r(e)&&e[o]||null,l=function(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];a.set(e,t)}},50242:(e,t,s)=>{s.r(t),s.d(t,{WalletConnectModal:()=>n});var o=s(65740);class n{constructor(e){this.openModal=o.jb.open,this.closeModal=o.jb.close,this.subscribeModal=o.jb.subscribe,this.setTheme=o.ThemeCtrl.setThemeConfig,o.ThemeCtrl.setThemeConfig(e),o.ConfigCtrl.setConfig(e),this.initUi()}async initUi(){if(typeof window<"u"){await s.e(58).then(s.bind(s,32058));const e=document.createElement("wcm-modal");document.body.insertAdjacentElement("beforeend",e),o.OptionsCtrl.setIsUiLoaded(!0)}}}},65740:(e,t,s)=>{s.d(t,{ConfigCtrl:()=>y,zv:()=>h,uA:()=>f,ExplorerCtrl:()=>x,jb:()=>_,OptionsCtrl:()=>v,
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12608
                                                                                                                                                                                      Entropy (8bit):7.633252470157641
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:nSGKSoB3oJy0L4+1jil+AnyxqaN/N5dFGTs72y/yAYXUNKytXBhU07FFro4OlrO:SpSoBKfL39xq+DdXVyAFzXBqtl6
                                                                                                                                                                                      MD5:6F6CEFE2D26AE006A4F75EBBAC617584
                                                                                                                                                                                      SHA1:64692FC0539151FC7D91269E930A6C93D4E238B9
                                                                                                                                                                                      SHA-256:F54841080DE005752ADCB190A21631D3F7E2266B2AEBE6E002575CB28B0D59AC
                                                                                                                                                                                      SHA-512:A0DA3FAA09025D05464F7BB5B80DC7F41737F1A8F15450158AA907889E75D826B9D480FD16710EC71BE0305674A27AE18E8060797FCBB75EE5407AC253CF53BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...0.IDATx...]......v......!....J@Yl....l9..V{.N.........d.8.I....*;.\DH.{ol.WeWA.1..T9....rY Z.d..1..9...sz.....y..~<._U...Y6....s...........................................................................................................................................................................................................................................................................................................................................................................@..{....FY..G.....$...8..{u~}.}_n...^.^.9....B.....JE...M..c..J...G.8j..x..?W.a1..].Q,..o.......ER..a."C$.@>.....A..#.c..l....H6Z.........].....zYd..............1..>|.[...y.....~.ir...*..$..M.../.......&......}p.?.$.._$.@....X......[.CX.....k..4.. ...<..`.....*%.......5A.Zs..U..J............3....c.=........OE]....../D..`.H.....|.q~Y..*?{...\..4..C..L.S.o.lgp/?.2.h.S.......Wi..3O.r+.n..Q.w{.2..h.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 10784, version 1.0
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):10784
                                                                                                                                                                                      Entropy (8bit):7.979439093616045
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fTMMYlMKkCCq3oAAFplFaBSRjXvMLO62VRpVwBiOE3YZ/jz+nRiWgz:fYFlMtPQ72aWrvMqvZVwBxE3YZ/Om
                                                                                                                                                                                      MD5:F1F19B26C05C21019CF0C9436805C25E
                                                                                                                                                                                      SHA1:A66F3D84672EC919773CE7616D04F6CAAB5B68B1
                                                                                                                                                                                      SHA-256:AEA6E01678B2A7222CD59EF37B9CAB630477D17B933A75DCA28E6C449B94CF35
                                                                                                                                                                                      SHA-512:270AE8FE7B3B60149F4EF17A90932512812BD6547FDB512578A78A08764475D7EC06B4769B11A674FFAF937EBEE9AEAFDEF6B5DC780B3F97169B80FABF0B844D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWnVaFrNlJz.woff2
                                                                                                                                                                                      Preview:wOF2......* ......k...)..........................F..z....`........4.&..h..6.$..L. ..v.."..V.........(..C..."*I...%'.+^.^b*1.P......4S+Q.....p..s.)*8D...|~...g.(....X...V..*......w..>......m..CD..T*.t4._Q*.n..V.....;<.._J.N.i...T......IQFf...7.n9..sc....7..s...w...M..u K.....-.)....e..T..BO..}'.;...-.d.....M<.WB..].w&yp:w.gK +k+.....~d[.[.T..@.H..........'.L.(3&F9cB.P(go.k.iP.xR......#..h@.-..?....y.L...pw.......t..\...VR.....u.>.../...8Xp6..\..p>7!.'...]Z.2.&p.)..a.}.e.0/..;{..D.".]...+{.Y$....o.....q.!.e...-].q9O..w.....}~s$.L.d....O.h.2..". >..;._6.NFx..,.L....`I..(^B...........S^>..(.`....C...z..h..Wf......f........].x]z.)/....J0`........4....&..;=.E.I....$0..'.&./V...9~..+......X.`.V.}..=K<.........x...T..ho`^...-..H..c..y....+.....W.V#.$.<.7j.:.2v._dN...h8.......aRr...Df.E..V..c.^.0...u.....i....'.........~.`.....HL..|....mE...R......cDG...o...#.g......YG8.Eg....d|...;*n...1....Z.~.m..W.f....%.q.^.]i.7..5...uC.....&5.....pl)..T.....9d
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34
                                                                                                                                                                                      Entropy (8bit):4.477024973539648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KTU5RyBD:KGRQ
                                                                                                                                                                                      MD5:EFB11EC5E6539B209E07C634842EBCD5
                                                                                                                                                                                      SHA1:05AC7DDDB4D1CE1D1062D9EA0442AC37160309F4
                                                                                                                                                                                      SHA-256:77E6EBBE671C4F78BB42E233DB54EF26103E88CAA37C81D0622A95CDE0434AF6
                                                                                                                                                                                      SHA-512:4E95DFDFC08DE3C761FF53CA7B208CEBF7727131B78ECD7D7FB7F5CCEF34E07C3B3D7B06104B6BAF0B8435A07A4909D285160F5F142D87A0DDF56D7F05BC0AFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:invalid gRPC request method "GET".
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (28774)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):28822
                                                                                                                                                                                      Entropy (8bit):5.107115206727166
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:vo/f7/DiVCM585J5QFtsEgshXPRnVw00qnc8hZ7ToZSPWkFenpcOyqD8JZ2fEP0Z:M/6VRiUYdzRFi5E5UfiVbTB
                                                                                                                                                                                      MD5:834DEFB3E887A431A4E8A3EFA2664023
                                                                                                                                                                                      SHA1:C6A3986B5D34F98476C0DBFBBB53CBC16339FECD
                                                                                                                                                                                      SHA-256:498606BB1A117F4F2BF124AB30FBF1F5CD8357AFCD5241B295CF9ACA52B7826E
                                                                                                                                                                                      SHA-512:A031C6F3C206ED7D214C24A27DFF8B36DC807E4E022D90B3303EF2508FF950C97AFD9675BC282445CC41681B6921085165A0EEA55795494FC6D31D84EF4E941F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/594af977d5a2878d.css
                                                                                                                                                                                      Preview::root{--shiki-color-text:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * .88));--shiki-token-constant:#0a6355;--shiki-token-string:#8b6d32;--shiki-token-comment:rgba(38,82,97,.64);--shiki-token-keyword:#c2492e;--shiki-token-parameter:#0a3069;--shiki-token-function:#8250df;--shiki-token-string-expression:#6a4906;--shiki-token-punctuation:rgba(145,55,35,.92);--shiki-token-link:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * 1));--shiki-token-inserted:#22863a;--shiki-token-deleted:#b31d28;--shiki-token-changed:#8250df}html.dark{--shiki-color-text:color-mix(in srgb,var(--light-DEFAULT),transparent calc(100% - 100% * 0.88));--shiki-token-constant:#d19a66;--shiki-token-string:#f79d89;--shiki-token-comment:rgba(140,184,199,.64);--shiki-token-keyword:#f57c61;--shiki-token-parameter:#f4e28d;--shiki-token-function:#56b6c2;--shiki-token-string-expression:color-mix(in srgb,var(--light-4),transparent calc(100% - 100% * 1));--shiki-token-punctuation:#acc6ee;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (18153)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18205
                                                                                                                                                                                      Entropy (8bit):5.262029769580617
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:ogOg0NRNt61bGXEW29NmfOlrRIm2uzOXm:J6NgW29EfOlrRI8Km
                                                                                                                                                                                      MD5:C5AE245B1B2F1BB4576BD5DA1DB9DD70
                                                                                                                                                                                      SHA1:48398A7D483A2BB0612CD36F349B43C89CD9C68E
                                                                                                                                                                                      SHA-256:2745410EB59D0992F28FEAA6395CCFCE8D2FCF3E39A6A15B2771884CFC3DC0AA
                                                                                                                                                                                      SHA-512:C885888A59DA093ACA09039071A1D37753EFBAE44114EC35ECEF6981C0C1EA433E7949BFCD8CC16FBBC2EDED9FDE1A021BC6032E26014594138B3A8911260775
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2844],{1109:function(e,a,t){Promise.resolve().then(t.t.bind(t,10910,23)),Promise.resolve().then(t.t.bind(t,47705,23)),Promise.resolve().then(t.t.bind(t,79582,23)),Promise.resolve().then(t.t.bind(t,42045,23)),Promise.resolve().then(t.t.bind(t,89964,23)),Promise.resolve().then(t.t.bind(t,40063,23)),Promise.resolve().then(t.t.bind(t,61496,23)),Promise.resolve().then(t.t.bind(t,98457,23)),Promise.resolve().then(t.t.bind(t,42032,23)),Promise.resolve().then(t.t.bind(t,16229,23)),Promise.resolve().then(t.t.bind(t,58403,23)),Promise.resolve().then(t.t.bind(t,81291,23)),Promise.resolve().then(t.t.bind(t,365,23)),Promise.resolve().then(t.t.bind(t,60656,23)),Promise.resolve().then(t.bind(t,41278)),Promise.resolve().then(t.bind(t,71932)),Promise.resolve().then(t.bind(t,34779)),Promise.resolve().then(t.bind(t,61559)),Promise.resolve().then(t.t.bind(t,75745,23)),Promise.resolve().then(t.t.bind(t,57100,23)),Promise.resolve().then(t.t.bind(t,285
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):824
                                                                                                                                                                                      Entropy (8bit):4.753508842320405
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YxwMwa0HF6zwMwkbasp3RMwqXGwMwepwMwMYfbbS:YS6qlEbaQRqnsr
                                                                                                                                                                                      MD5:460BE86A979C4AD0DC1769A7C8A7E139
                                                                                                                                                                                      SHA1:2D50ECBE6BF812B128B49F25584BE0DD687FA089
                                                                                                                                                                                      SHA-256:2D3749EDD2E2F0DF129AE09C5F81A9E2D5FD1146A8B7A673E437A3D09D1D2D8E
                                                                                                                                                                                      SHA-512:B28B06D3D296BAE40E61E7432AF4ABDEF127215912CBDEFD400EFA83178DBCBCA998CDDFBFD21C5A89B1675D61DD0FB5725F5A9E169140BC3A9CB8BBB5E016E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://fullnode.mainnet.aptoslabs.com/v1/accounts/8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d/resource/0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d::peg_bridge::PegBridgeState
                                                                                                                                                                                      Preview:{"type":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d::peg_bridge::PegBridgeState","data":{"burn_events":{"counter":"1056","guid":{"id":{"addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d","creation_num":"11"}}},"coin_map":{"handle":"0x6566145025818a860174035163d424d11baf15c7e2bf8daa592283850ee0246c"},"domain_prefix":"0x0000000000bc99418d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d7065675f627269646765","mint_events":{"counter":"1189","guid":{"id":{"addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d","creation_num":"10"}}},"module_addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d7065675f627269646765","paused":false,"records":{"handle":"0xe80062148fd7b73759045b7c1b6c62776006e0a6e5623a8397bcd2a533bac0df"}}}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (4118), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4118
                                                                                                                                                                                      Entropy (8bit):5.284220445191805
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:mvfWL3F85S7gyp/2Nf2FPTwqOeKyZ4stofvitZwP9tp9fGXf:m0182TN2NKbwqOeKC4MoitZw1tpQv
                                                                                                                                                                                      MD5:EA7A239A2A7D691ECBE9CD2D22B62A4F
                                                                                                                                                                                      SHA1:26C4975E2D3027249DCCB341B78EE4BAB51D3064
                                                                                                                                                                                      SHA-256:0ED0172EEF7EEE3600450C087941085BB352CEFA0CF0A0778A3118A9A4C4E580
                                                                                                                                                                                      SHA-512:14C040A6A9F5B18BC9DF2B7131384A37D0E4891F81255CCC671505D9D4960C2DE5CF464477A0A93A7A0E9C6B42204C0F0BC00B4AEC1E1840BA25646E9A67E4FE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:!function(){const e=Date.now().toString(),t=new URL(document.currentScript?.src).origin,o="sendBeacon"in navigator;function n(n,r){o&&navigator.sendBeacon(t+"/api/event/tick",JSON.stringify({identity:e,event:n,timestamp:(new Date).toISOString(),properties:{event_time:Date.now(),origin:window.location.hostname,ua:navigator.userAgent,...r}}))}(async function(){const e=document.currentScript?.src;try{var t=sessionStorage.getItem("vercel-live-script-origin-override");if(t&&e&&/^https?:\/\/(?:localhost(:\d+)?|vercel-live-git-[\w-]+\.vercel\.sh)$/.test(t)){var o=e.replace(new URL(e).origin,t);if(o!==e){const c=document.createElement("script");return c.src=o,void document.head.appendChild(c)}}}catch{}if(window!==window.parent){let s=window;for(;s!==s.top;)if((s=s.parent).origin===window.origin){if(s.document.querySelector("vercel-live-feedback"))return;if(e&&s.document.querySelector(`script[src="${e}"]`))return}}let r;try{const d=new URLSearchParams(window.location.search);if(r=d.get("vercelT
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (11647), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11647
                                                                                                                                                                                      Entropy (8bit):5.4022703472980576
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:oh1HC7aLcpSOhRCRB/mxKX+1M9+lEVcfoIaf2o3I27bd4HDHFgDPOPPIkhlCYQjy:qFOFSOhRCRB/mxi+1M9VqQIoI27sDHF/
                                                                                                                                                                                      MD5:223543064E896580EAE849FCEEC7681C
                                                                                                                                                                                      SHA1:34D11A7DF19B20DF23B4DB570ACE7C465010CC5B
                                                                                                                                                                                      SHA-256:069168FD6DC91C2D2DBE04D373A8BE1DDA20AADC5A7E6B90935A48CFFDBA9767
                                                                                                                                                                                      SHA-512:8543457BA7ECCFF83DDE7BB5F2EAAD5F3D8F815F3311E135F65247DC9B4A326B06074BD9722A8B1C5CDF2CFEAFF945A93F7DB43FF7A8D924619EC91DE3D8F85D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[545],{35567:function(e,t,r){r.d(t,{ZP:function(){return esm}});var n=r(97458),a=r(52983),s={50:"#fafafa",100:"#f5f5f5",200:"#eeeeee",300:"#e0e0e0",400:"#bdbdbd",500:"#9e9e9e",600:"#757575",700:"#616161",800:"#424242",900:"#212121",A100:"#f5f5f5",A200:"#eeeeee",A400:"#bdbdbd",A700:"#616161"},i={0:"00",5:"0C",7:"0F",10:"19",15:"26",20:"33",25:"3F",30:"4C",35:"59",40:"66",45:"72",50:"7F",55:"8C",60:"99",65:"A5",70:"B2",75:"BF",80:"CC",85:"D8",90:"E5",95:"F2",100:"FF"};s[900],s[800],s[900],s[800],i[20],s[500],i[20],i[10],i[40],i[7],i[5],i[20],s[500],i[10],i[7],i[40],i[7],i[7],i[10],i[5],i[5],i[5];var o="@wormhole-foundation/wormhole-connect",esm=function(e){var t=e.config,r=e.versionOrTag,s=void 0===r?"0.1.7":r;return(0,a.useEffect)(function(){var e=document.createElement("script");e.src="https://www.unpkg.com/".concat(o,"@").concat(s,"/dist/main.js"),e.async=!0;var t=document.createElement("link");return t.href="https:/
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2064427
                                                                                                                                                                                      Entropy (8bit):5.930573943582368
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:H2nDtXaZPIUBqvk4itoZoWGdRLi3dVVqJRsKxe4C0Yjo:H2DtqZPIUBqsDGvVoJHZ
                                                                                                                                                                                      MD5:13107D3F62C2B9544311B4A6AC363CE0
                                                                                                                                                                                      SHA1:87CD668A7D0A95A89CCF2B28C46325502049C144
                                                                                                                                                                                      SHA-256:5CED0F67C8B8497C008DABB080D84C1F9BA694A081B70F6957727FBCCE30BBD7
                                                                                                                                                                                      SHA-512:699C8A323F9465C653A5A5C6E195C081FDF681293BA6712B27A86A6DD6A2025085C8E3C2CE7F4CB36589714916D745AC9E3631B4AC05E4AD15C22E8238283829
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-f82e0cd2.d7291b34.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-f82e0cd2.d7291b34.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[506],{34831:(A,e,t)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.DenomHelper=void 0;const r=t(41999),n=t(58657);e.DenomHelper=class{constructor(A){this._denom=A;const e=this.denom.split(/(\w+):(\w+):(.+)/).filter(Boolean);if(1!==e.length&&3!==e.length)throw new Error(`Invalid denom: ${this.denom}`);this._type=3===e.length?e[0]:"",this._contractAddress=3===e.length?e[1]:""}static ibcDenom(A,e){const t=[];for(const r of A)t.push(`${r.portId}/${r.channelId}`);const o=`${t.join("/")}/${e}`;return"ibc/"+r.Buffer.from(n.Hash.sha256(r.Buffer.from(o))).toString("hex").toUpperCase()}get denom(){return this._denom}get type(){return this._type||"native"}get contractAddress(){return this._contractAddress}}},93883:(A,e)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.unescapeHTML=e.escapeHTML=void 0,e.e
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2695)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):5186
                                                                                                                                                                                      Entropy (8bit):5.291100290707727
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Vf+DZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqsWTOx8QgGIt:VmVPCE2n9/xgznR/O1ZuKZwu6Y0s4i8p
                                                                                                                                                                                      MD5:FEE242FD04092B5508746B6396C35BC9
                                                                                                                                                                                      SHA1:739B2CDF29213E87CF9D3DE9A3C8DDAD6F01BD38
                                                                                                                                                                                      SHA-256:F638B8EB26B9BF51761C88A8B2B3733A59C03B3611F5499496EDB284FE468FE6
                                                                                                                                                                                      SHA-512:AFB923052BDE4AAF56615B2092F23FF82A132F70772CFB4C398525A5AAE77D72974D6EA6E5CAFB457C488CC9ADD00DEABF555E9AAEAFE5BFBFB411858B71412B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/token-distribution?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","token-distribution","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","token-distribution","oc"],[["pathname","token-distribution","oc"],{"children":["__PAGE__?{\"pathname\":[\"token-distribution\"]}",{}]}],[["pathname","token-distribution","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"id":"$undefined","role":"
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                      Entropy (8bit):4.385182895306987
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tzBXuXMMik5fMPPMnz1QPyZfbfQ4DFLaJUfMZAS2FCsazgBg:jy5kPEz1QPyZbQ4xLaIMiS2FdU3
                                                                                                                                                                                      MD5:F768429C01EAB10C4076892EE531D69F
                                                                                                                                                                                      SHA1:8B710802E936B20C25A853610886E9CE1FA5DD28
                                                                                                                                                                                      SHA-256:3F55C62A776DF360E4E916F25E30213AAB931B290453CFDDDA288A32D5855877
                                                                                                                                                                                      SHA-512:8E546EB69C232E049BEF21E2542E6BDA9B3D9BE4379B10B0CD3EEBD7370A46471136EBD8582718F671B4F1CF47642F7153EFA5B0D9EB5866A90670E86887C9BF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/media/setting.03b8ab0c6ed2370f1d5b530d5fd70e86.svg
                                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.8378 8.38026C25.9665 9.00482 26.6666 10.1898 26.6666 11.4758V19.1124C26.6666 20.3985 25.9665 21.5834 24.8378 22.208L17.7266 26.1426C16.6528 26.7368 15.347 26.7368 14.2732 26.1426L7.16208 22.208C6.03331 21.5834 5.33325 20.3985 5.33325 19.1124V11.4758C5.33325 10.1898 6.03331 9.00482 7.16208 8.38026L14.2732 4.44563C15.347 3.85146 16.6528 3.85146 17.7266 4.44563L24.8378 8.38026ZM13.6295 15.2938C13.6295 13.99 14.6908 12.933 15.9999 12.933C17.309 12.933 18.3703 13.99 18.3703 15.2938C18.3703 16.5976 17.309 17.6546 15.9999 17.6546C14.6908 17.6546 13.6295 16.5976 13.6295 15.2938ZM15.9999 10.5723C13.3817 10.5723 11.2592 12.6862 11.2592 15.2938C11.2592 17.9015 13.3817 20.0154 15.9999 20.0154C18.6182 20.0154 20.7407 17.9015 20.7407 15.2938C20.7407 12.6862 18.6182 10.5723 15.9999 10.5723Z" fill="#17171A"/>.</svg>.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (63925)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):280591
                                                                                                                                                                                      Entropy (8bit):5.60553806731661
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:ffR14ep9MBIkalK9FJjHEaRfKvYjH0+txJf:fJeEaRfYYjjZ
                                                                                                                                                                                      MD5:9159BD121F6D6B5BE9D9FC6DBC53874F
                                                                                                                                                                                      SHA1:D2F98755338BF2FE61CEC272C4F285FC7A2661BD
                                                                                                                                                                                      SHA-256:28D78C2A3C0363F32A164352BEBFFB7D96706DCE33A1759CAED8F4D809BFDC06
                                                                                                                                                                                      SHA-512:F9375BC7F05F584A68B9A9A3BCEEA9DC0EB8F418143796E6A8C70A0FCA43D24DA26E661BF67164AE7E1EF015E68839120E18036E2EB16C2E623B5BADA4F6FE44
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/pages/_app-763e14363281e3cd.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{21058:function(n,o,a){"use strict";a.d(o,{ZP:function(){return _}});var i,c,m,g=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|list|loading|loop|low|marginHeight|marginWidth|max|maxLength|media|mediaGroup|method|
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (5092)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):5270
                                                                                                                                                                                      Entropy (8bit):5.31887889121696
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:esegyl1UzMU+E9AqKbRrpdrknw5jVKLUVhMczNW2WCDnlvPekQ28NVX/:eseNl1UHj9A1bdpdHjAQJYCDl+kQzNVv
                                                                                                                                                                                      MD5:10C2D812CF75025718D45B463E105EF9
                                                                                                                                                                                      SHA1:A5CA12C3F4ABBC34891DAA2C2E427162EEC904F6
                                                                                                                                                                                      SHA-256:FE31132781240FCF9E5EEE13B41C7B4BB0464CCDA9044F92C05609C6CB9B4BCF
                                                                                                                                                                                      SHA-512:8F7D619521AD3D70DF7A842A0DC384A37AC8342849770AE455633B1BF48144184EA9C1CF56AE15B6FFBD5D3F448809FBD204DF82CE61E348D87D0EE77F352B75
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/webpack-1052b25bd4de29e6.js
                                                                                                                                                                                      Preview:!function(){"use strict";var e,r,_,t,n,u,i,c,o,a={},p={};function __webpack_require__(e){var r=p[e];if(void 0!==r)return r.exports;var _=p[e]={id:e,loaded:!1,exports:{}},t=!0;try{a[e].call(_.exports,_,_.exports,__webpack_require__),t=!1}finally{t&&delete p[e]}return _.loaded=!0,_.exports}__webpack_require__.m=a,__webpack_require__.amdO={},e=[],__webpack_require__.O=function(r,_,t,n){if(_){n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[_,t,n];return}for(var i=1/0,u=0;u<e.length;u++){for(var _=e[u][0],t=e[u][1],n=e[u][2],c=!0,o=0;o<_.length;o++)i>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](_[o])})?_.splice(o--,1):(c=!1,n<i&&(i=n));if(c){e.splice(u--,1);var a=t()}}return a},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},_=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55439)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):446672
                                                                                                                                                                                      Entropy (8bit):5.331782181194859
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:xAmhsI3Ie/s+IqNoIJUINP33I8FIIcnv2IAd2lNhuIKIX6sJy4oPIGUI2eIDMIua:OI9M2gJ
                                                                                                                                                                                      MD5:286763D63FCDC14DFB67B1CE5932C092
                                                                                                                                                                                      SHA1:7FDE556E7B018D99E6F08D88E16C2C8C2E9937E5
                                                                                                                                                                                      SHA-256:776B014BEDEA52D9A15CA6F54A240D8E9FFA3C0A169219C0979B06861BF3D7DC
                                                                                                                                                                                      SHA-512:C2ABEC9EA982D5735EC7094553F47B43994A72CA7686361F29E907EF3E474DA2D864B818EC94DAC7F5A83736B0997D85EB635EFC91A1A2EBE96FB0E700ADB8CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):305773
                                                                                                                                                                                      Entropy (8bit):5.579084415415489
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:UPgpmFU7Pli04d7K3KsOemveDNSX0fxnQv:MZW7P4nhWxk
                                                                                                                                                                                      MD5:CCBBA7B49A5A5AC03288593EC56F9521
                                                                                                                                                                                      SHA1:F0ABC354893673150F5BBD242AA6611C884FA089
                                                                                                                                                                                      SHA-256:EED068E1B458D7CBE965F80B73313525D0A53A5E6D05D37F2A29C20A2D79A354
                                                                                                                                                                                      SHA-512:68786E10A888ADFF613D72469E67850F632A2CE166CB8BD4DF2E2DFBB30BCD7921105436351C9E6B2B43B1238BCAABEAF9354E0801DECDF4F0C1A317CB7EE586
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"tag_id":105},{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":107},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_ema
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):667154
                                                                                                                                                                                      Entropy (8bit):5.555078604828099
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:Hk6eAkyk0VA/OaVWMZFdXA82tHamsp7HNH:nnjwdXA82tH2H
                                                                                                                                                                                      MD5:C1151E532DBA958B98690ABC62023AC7
                                                                                                                                                                                      SHA1:C31DA6CA63C75B7151226DE28FAA0ACD99705A61
                                                                                                                                                                                      SHA-256:97C369857014C15538714674154F48FADAF66E7BDE83B75BA3D78D3369FE3336
                                                                                                                                                                                      SHA-512:DA6C9E3A842B564AE71952B208B000B3867E455CC44868D4E3A8E900F2705CE3BA30EB56771B9B5264C4861C67FC8EF03AA6FB553B03109ECF4438F33AB02FBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-d2eb5610.615a780d.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-d2eb5610.615a780d.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[557],{33216:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.pubkeyToAddress=t.pubkeyToRawAddress=t.rawSecp256k1PubkeyToRawAddress=t.rawEd25519PubkeyToRawAddress=void 0;const n=r(17897),i=r(6377),o=r(9240),s=r(99741);function a(e){if(32!==e.length)throw new Error(`Invalid Ed25519 pubkey length: ${e.length}`);return(0,n.sha256)(e).slice(0,20)}function c(e){if(33!==e.length)throw new Error(`Invalid Secp256k1 pubkey length (compressed): ${e.length}`);return(0,n.ripemd160)((0,n.sha256)(e))}function u(e){if((0,s.isSecp256k1Pubkey)(e)){return c((0,i.fromBase64)(e.value))}if((0,s.isEd25519Pubkey)(e)){return a((0,i.fromBase64)(e.value))}if((0,s.isMultisigThresholdPubkey)(e)){const t=(0,o.encodeAminoPubkey)(e);return(0,n.sha256)(t).slice(0,20)}throw new Error("Unsupported public key type")}t.rawEd25519PubkeyToRaw
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1882), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1882
                                                                                                                                                                                      Entropy (8bit):5.300034769891635
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ibd+ZJcN6pS4IfRFVf0VmnhfRFV5CcfQKN6FqfQVdlfuV3T:kkcJFVf0YfFVsj3FhVdYV3T
                                                                                                                                                                                      MD5:54CDA99BE90B1382FC4762951E4994F6
                                                                                                                                                                                      SHA1:55E878B219C506D671123E37EB3B5C2DC2BA1F61
                                                                                                                                                                                      SHA-256:3307E5AE49D1910712C569F9A70967D6ACC19DACAF9E025CCF7493BF77D69C2B
                                                                                                                                                                                      SHA-512:7DC00DF3A3BB9A4FD7700846EFA48F5A14AD8DE209C3E8A34B2B0A40A77AD4414985C9645612E458E34243030F061810C8A76F787297C1325C95CCB1288868A4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[341],{12736:function(t,l,r){r.d(l,{HJl:function(){return BsFillXCircleFill},IAR:function(){return BsChevronDown},Reu:function(){return BsFillCheckCircleFill},UE1:function(){return BsArrowRightShort},ZEP:function(){return BsClock}});var a=r(80584);function BsFillCheckCircleFill(t){return(0,a.w_)({tag:"svg",attr:{fill:"currentColor",viewBox:"0 0 16 16"},child:[{tag:"path",attr:{d:"M16 8A8 8 0 1 1 0 8a8 8 0 0 1 16 0zm-3.97-3.03a.75.75 0 0 0-1.08.022L7.477 9.417 5.384 7.323a.75.75 0 0 0-1.06 1.06L6.97 11.03a.75.75 0 0 0 1.079-.02l3.992-4.99a.75.75 0 0 0-.01-1.05z"}}]})(t)}function BsFillXCircleFill(t){return(0,a.w_)({tag:"svg",attr:{fill:"currentColor",viewBox:"0 0 16 16"},child:[{tag:"path",attr:{d:"M16 8A8 8 0 1 1 0 8a8 8 0 0 1 16 0zM5.354 4.646a.5.5 0 1 0-.708.708L7.293 8l-2.647 2.646a.5.5 0 0 0 .708.708L8 8.707l2.646 2.647a.5.5 0 0 0 .708-.708L8.707 8l2.647-2.646a.5.5 0 0 0-.708-.708L8 7.293 5.354 4.646z"}}]})(t)}fun
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (17290), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):17290
                                                                                                                                                                                      Entropy (8bit):4.924336046005143
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:GY2i8DAYP18Y0b49kDmbWmGw2VnG0+mTzZQLqyO/afEGS/sL/66z:G7DAbfb9rI2dG0+A9a8DUL/66z
                                                                                                                                                                                      MD5:8EDCF7414FB3D370D6E65B46D3081A5F
                                                                                                                                                                                      SHA1:471C1521760E233CB2AE070534D4ED03834BE59A
                                                                                                                                                                                      SHA-256:8F0EC4E7E09D69D7929E25D0D57A076F41F377FC2756C6B43AE74A8B5761A4C8
                                                                                                                                                                                      SHA-512:880323FCF83504596E4B8ED5A6BDB316E5B7AA36D24C768BBC54200262F687A84797674A9CDD2908067A269C146568E982AE94FD4AE228A4998BA1B4221C82EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/d0eae64e-b8cb11f1900394b5.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[806],{30702:function(t,e,o){var r,i=this&&this.__extends||(r=function(t,e){return(r=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var o in e)e.hasOwnProperty(o)&&(t[o]=e[o])})(t,e)},function(t,e){function __(){this.constructor=t}r(t,e),t.prototype=null===e?Object.create(e):(__.prototype=e.prototype,new __)});Object.defineProperty(e,"__esModule",{value:!0}),e.NO_IL=e.NO=e.MemoryStream=e.Stream=void 0;var n=o(11491),s=o(33377),h=n.default(s.getPolyfill()),p={};function noop(){}function cp(t){for(var e=t.length,o=Array(e),r=0;r<e;++r)o[r]=t[r];return o}function _try(t,e,o){try{return t.f(e)}catch(t){return o._e(t),p}}e.NO=p;var u={_n:noop,_e:noop,_c:noop};function internalizeProducer(t){t._start=function(t){t.next=t._n,t.error=t._e,t.complete=t._c,this.start(t)},t._stop=t.stop}e.NO_IL=u;var a=function(){function StreamSub(t,e){this._stream=t,this._listener=e}ret
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.375100403307457
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KJJoAvOCiDEIOmgrA:Ko+OC9d1c
                                                                                                                                                                                      MD5:BD0ECFCD808D93022A675647352323EB
                                                                                                                                                                                      SHA1:713DC4AF3C41A83E822E78EED4871975EC6124FA
                                                                                                                                                                                      SHA-256:25A5E306D95BA3630E7AE0476FC732C3C11A6AAA70EA18E8B656A70C79CCCCBA
                                                                                                                                                                                      SHA-512:EB6E1D5FD5D41D550CA4205CCC276580341780E9B1780D7C193B552E2E9AF90D2D10B8967C39F21F17F08819EF079EB75242B50845CF8C9D7C6F0CD176745FAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge-prod2.celer.app/v1/getLatest7DayTransferLatencyForQuery?src_chain_id=1&dst_chain_id=12360001
                                                                                                                                                                                      Preview:{. "err": null,. "median_transfer_latency_in_second": 600.}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):737519
                                                                                                                                                                                      Entropy (8bit):5.306251473456637
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:MrnoEDRn1Ja467Fte885/lfnuvfntBUM/MaBz3BphXBFBnEERtY7:HEDRn1equHbnk
                                                                                                                                                                                      MD5:5E0BA4B7C926535DD1DE315B9699EF23
                                                                                                                                                                                      SHA1:0453E80DB2E01F209172964F5E47B68FD1F50434
                                                                                                                                                                                      SHA-256:675AF043575581EDD043D5893C37A7E269C8C79BC737BEC62D899A3D53E65999
                                                                                                                                                                                      SHA-512:76D5179853B8E3DA84110E37FE7991092E6B780E932B3110C2C00987F5386A0D6B03D6186F665B5D50F3E30672831AB4CECF9988F8113C5A8C819489D7FF7B0C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-e4089bce.2781c2e1.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[662],{45616:(e,n,t)=>{var r=t(64836),o=t(18698);Object.defineProperty(n,"__esModule",{value:!0}),n.google=void 0;var i,a=r(t(38416)),u=g(t(10617)),s=g(t(78210)),c=g(t(46018)),d=g(t(35389)),l=g(t(50105)),f=g(t(19888)),p=g(t(90114)),v=g(t(27853));function h(e){if("function"!==typeof WeakMap)return null;var n=new WeakMap,t=new WeakMap;return(h=function(e){return e?t:n})(e)}function g(e,n){if(!n&&e&&e.__esModule)return e;if(null===e||"object"!==o(e)&&"function"!==typeof e)return{default:e};var t=h(n);if(t&&t.has(e))return t.get(e);var r={},i=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var a in e)if("default"!==a&&Object.prototype.hasOwnProperty.call(e,a)){var u=i?Object.getOwnPropertyDescriptor(e,a):null;u&&(u.get||u.set)?Object.defineProperty(r,a,u):r[a]=e[a]}return r.default=e,t&&t.set(e,r),r}function m(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnProp
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):980179
                                                                                                                                                                                      Entropy (8bit):5.553713032638811
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:nqqSGZ56m1u0gecWksZ4HTMEm1g0gecWa:qqSGZ56m1u0gecWksZSTMEm1g0gecWa
                                                                                                                                                                                      MD5:C47D02693AF2FD09F0DEBDCC13B45463
                                                                                                                                                                                      SHA1:802EBA41313F7036D3BC4D46AD1EBCD44DF7D108
                                                                                                                                                                                      SHA-256:EEE65AB1030167C8994C6C01D31C0D586CF085A0B54D1E8083F94EAEC735949B
                                                                                                                                                                                      SHA-512:DD7D8491EB33B551A65874F929C737CFD1BBD8DD6DDB622B4E71C74B40171B782F3DA7E2594A7DA081407D147F12440BF2D344669502BAAD3B6A531441C77163
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-cdd60c62.ceaab3c0.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-cdd60c62.ceaab3c0.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[449],{66927:()=>{},67380:(e,t,r)=>{"use strict";r.r(t),r.d(t,{blue:()=>M,cyan:()=>k,geekblue:()=>N,generate:()=>g,gold:()=>_,green:()=>T,grey:()=>I,lime:()=>A,magenta:()=>R,orange:()=>S,presetDarkPalettes:()=>E,presetPalettes:()=>w,presetPrimaryColors:()=>b,purple:()=>P,red:()=>x,volcano:()=>C,yellow:()=>O});var n=r(29994),i=r(42525),o=2,a=.16,s=.05,c=.05,l=.15,u=5,d=4,f=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function p(e){var t=e.r,r=e.g,i=e.b,o=(0,n.py)(t,r,i);return{h:360*o.h,s:o.s,v:o.v}}function h(e){var t=e.r,r=e.g,i=e.b;return"#".concat((0,n.vq)(t,r,i,!1))}function m(e,t,r){var n;return(n=Math.round(e.h)>=60&&Math.round(e.h)<=240?r?Math.round(e
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55414)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):417683
                                                                                                                                                                                      Entropy (8bit):5.277789870244022
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:YBUhsI3Ie/sSAIqNoIJUINP33I8FIIcnv2IAd2lNhuIKIX6sJy4oPIGUI2eIDMI8:I4aMbsp
                                                                                                                                                                                      MD5:C17DA85B424883B37A14CC72C154A6D4
                                                                                                                                                                                      SHA1:50CC96196D4B607364CD089C82EE674DE0A33394
                                                                                                                                                                                      SHA-256:BB67D0C772E6DC20FD2573897AD72A5FE279801CAEF6D361A385B300B4B40E8F
                                                                                                                                                                                      SHA-512:33A820CD19B784D191A11148BB03A6F03C123212E01B5873A43ADD26C66F32BF24AD734DAD9F9F4333163F7D77425C2555FD715BA563E94A6428E62FE2703BC2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):305737
                                                                                                                                                                                      Entropy (8bit):5.578922563886135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:UPgpmFU7Plq04d7K3KsOemve4NSX0fxnQ4:MZW7PQnhWQT
                                                                                                                                                                                      MD5:D6923DA8D131609FDA5C0020948FC67C
                                                                                                                                                                                      SHA1:EE003C796150B971999C9494F8BBD428A610E0CE
                                                                                                                                                                                      SHA-256:DB51F4D7DB5519CF06D960DED80BFCCFCF0DBF5FF2DE7D9C6D9964EE7A27D8F4
                                                                                                                                                                                      SHA-512:4F8C758ADB7D1D016A473966E23B51604C31E1B0787B7DA95FE251187B466BB33DDFD3588C0AAE597ADF6F037F23505BD5142D69D7D4E5FD32B3893510ECA418
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-334KNG3DMQ
                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"tag_id":105},{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":107},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_ema
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1073002
                                                                                                                                                                                      Entropy (8bit):5.4522637983016535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:rUyt4GOOJyKo2ixUUQOMusOBkSnvdkb0OGsCwqnH7ahd4v:rUyt4GOrKo2KcNU1AGsElv
                                                                                                                                                                                      MD5:6D822BD45F201AFEABFC6EE6824F0DEA
                                                                                                                                                                                      SHA1:A88A95F68D9A3547254835A3CA1353949E2EABDF
                                                                                                                                                                                      SHA-256:71A3B327ED99D63045FC9EE125670AA7B92A283C02D99459FDBE6437C77ECE58
                                                                                                                                                                                      SHA-512:919CDB25B30FA682DDB6920AA7A7895F3E724A4DAE7AA5DE5EFB50985A890B524F36C061253332E3E9A955D8ACBEDD881AED8A73031DFE89ECADC73FD76F05A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-49d0a293.f9f56916.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-49d0a293.f9f56916.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[912],{25089:function(e,t,n){e.exports=function(){"use strict";var e="undefined"!=typeof n.g?n.g:"undefined"!=typeof self?self:"undefined"!=typeof window?window:{};function t(){throw new Error("setTimeout has not been defined")}function r(){throw new Error("clearTimeout has not been defined")}var i=t,a=r;function o(e){if(i===setTimeout)return setTimeout(e,0);if((i===t||!i)&&setTimeout)return i=setTimeout,setTimeout(e,0);try{return i(e,0)}catch(t){try{return i.call(null,e,0)}catch(t){return i.call(this,e,0)}}}"function"==typeof e.setTimeout&&(i=setTimeout),"function"==typeof e.clearTimeout&&(a=clearTimeout);var s,c=[],u=!1,d=-1;function l(){u&&s&&(u=!1,s.length?c=s.concat(c):d=-1,c.length&&p())}function p(){if(!u){var e=o(l);u=!0;for(var t=c.length;t;){for(s=c,c=[];++d<t;)s&&s[d].run();d=-1,t=c.length}s=null,u=!1,function(e){if(a=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3118793
                                                                                                                                                                                      Entropy (8bit):5.424912710803052
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:uW6kfEjGwI3noZTJfiIvxs9ljt63RUiGMZGrABqiaUAJKC+4sVr:uWffEjGwINmqiaLJKC+4sVr
                                                                                                                                                                                      MD5:974125E2103288E0095E4EFF18FB2C6C
                                                                                                                                                                                      SHA1:48EC44E28BA81FD7C9AEE965B0585908CD18F465
                                                                                                                                                                                      SHA-256:EC4DFAFE3EAB1B09A648402C5F46D47A9E2AC1167668C2DB8F48F3D4A79F6F9D
                                                                                                                                                                                      SHA-512:621F0FF9B52222E324E1914AD422E5BE091830AC27E347A02C58FFC0DC71650A2E5509A175E9F3939B991DE6AC4D19C44317E867A3E9BADB0C5015644E55DB3B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/pages/axelar-657eea48bf7c4677.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[381],{34123:function(en,ei,eo){"use strict";Object.defineProperty(ei,"__esModule",{value:!0}),ei.parseChainsResponse=ei.parseChainData=ei.parseCosmosChain=ei.parseEvmChain=ei.parseBaseChain=ei.parseSquidContracts=ei.parseAxelarContracts=ei.parseChainNativeContracts=void 0;let ea=eo(24124),es=eo(64323),parseChainNativeContracts=en=>{let{wrappedNativeToken:ei,ensRegistry:eo,multicall:ea,usdcToken:es}=en;return{wrappedNativeToken:ei,ensRegistry:eo,multicall:ea,usdcToken:es}};ei.parseChainNativeContracts=parseChainNativeContracts;let parseAxelarContracts=en=>{let{gateway:ei,forecallable:eo}=en;return(0,ea.removeEmpty)({gateway:ei,forecallable:eo})};ei.parseAxelarContracts=parseAxelarContracts;let parseSquidContracts=en=>{let{squidRouter:ei,defaultCrosschainToken:eo,squidMulticall:es}=en;return(0,ea.removeEmpty)({squidRouter:ei,defaultCrosschainToken:eo,squidMulticall:es})};ei.parseSquidContracts=parseSquidContracts;let parseBaseChain
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                      Entropy (8bit):4.883428012936605
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YAdMaKLupSm6dtPdDdQ5VZRPMaKLuGHQbOjXIXq07skjBkhVi:Y5Luz6dtF8ZRyLuVij50skjBkhU
                                                                                                                                                                                      MD5:427BE45522FC3A7252DC3A2BF1BB8550
                                                                                                                                                                                      SHA1:FC4603C735CF67D895E3F6D14CF4796E8BB5DF9C
                                                                                                                                                                                      SHA-256:D97C7D0FE75A54CBBF6142A5ABD2F7388E20F675CF622477BCBC32D5DF94DFE0
                                                                                                                                                                                      SHA-512:FACE2F1C5AEFAD7FB78A2BD854A6BEAF1E32EFA954B650AE329263E67C46E8CFFC84630BC053FAB524CA7CEE7EC6F445EDC7B40DE2C910080C68DFA3C040CF30
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"entries":[{"originChainId":1, "originAddress":"0x069b8857feab8184fb687f634618c035dac439dc1aeb3b5598a0f00000000001", "price":160.76}, {"originChainId":1, "originAddress":"0x3b442cb3912157f13a933d0134282d032b5ffecd01a2dbf1b7790608df002ea7", "price":1.002}]}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (28477)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):28537
                                                                                                                                                                                      Entropy (8bit):5.369946942262267
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:RMGAlHrOSpv1w9jalyBoBClsan83U2Q6LjckNjI2Lr9ouiR:RMGAlHrOSpv1w9jalyBoBCls683U2QwM
                                                                                                                                                                                      MD5:651D33CED0957C8AD87BC5C28FD082FC
                                                                                                                                                                                      SHA1:E554547728C808BA53CD566DC1EB5FE0B2D91344
                                                                                                                                                                                      SHA-256:31C292A524BE764557ACF125D542782697B8F20B752576757431C0B1C114F48B
                                                                                                                                                                                      SHA-512:7C34454FADD7B26FF058A056D13914DB9622E87FA6DB137999EA6EB85E2E5E54F9373F95BED8C99C242E1FEEC0445BD57ED31617437307FF8C13490A5009A227
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/app/(space)/(content)/layout-e6c9e9cb143d3791.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7666],{26278:function(e,t,r){Promise.resolve().then(r.bind(r,27064)),Promise.resolve().then(r.bind(r,31300)),Promise.resolve().then(r.bind(r,32538)),Promise.resolve().then(r.bind(r,38539)),Promise.resolve().then(r.t.bind(r,71166,23)),Promise.resolve().then(r.bind(r,24723)),Promise.resolve().then(r.bind(r,98918)),Promise.resolve().then(r.bind(r,82485)),Promise.resolve().then(r.bind(r,71932)),Promise.resolve().then(r.bind(r,34779)),Promise.resolve().then(r.bind(r,61559)),Promise.resolve().then(r.bind(r,67752)),Promise.resolve().then(r.bind(r,18102)),Promise.resolve().then(r.bind(r,71718)),Promise.resolve().then(r.bind(r,11364)),Promise.resolve().then(r.bind(r,71820)),Promise.resolve().then(r.bind(r,48450)),Promise.resolve().then(r.bind(r,99761)),Promise.resolve().then(r.bind(r,52846)),Promise.resolve().then(r.bind(r,22824)),Promise.resolve().then(r.bind(r,52453)),Promise.resolve().then(r.bind(r,86404)),Promise.resolve().then(r.bind
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1648), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1648
                                                                                                                                                                                      Entropy (8bit):5.249523430908739
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ZNkdTZC69FawrJz/5iLsi8lyDu3FiAsReo6DBMhjB3HjuWFV:TArNhymlZtVMhFqM
                                                                                                                                                                                      MD5:D691B2049541B7FA2E92DE52C2E9094A
                                                                                                                                                                                      SHA1:08CA9AF9FB6FE8FE1E12A5896C830FA1F27296D1
                                                                                                                                                                                      SHA-256:A4052B830EE3BDB60A6A906A7759D5C8FCF854D650560A791E1ED106A34CC38A
                                                                                                                                                                                      SHA-512:5F933B9076F314E6F32CC103097944EDB6243B8EAA9554D29DC032F420257F1EF677BF77D86C41B1DEB793C20CA85E374CABD1564987211BBE23F6550CBD6E0F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST=function(s,c,a,e){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,"static/chunks/pages/index-c7e89e934ec1f222.js"],"/_error":["static/chunks/pages/_error-3c05f3e5df122849.js"],"/axelar":["static/chunks/d0eae64e-b8cb11f1900394b5.js","static/chunks/504bb871-2adec482011fa3cb.js","static/chunks/b2b6ff78-00013efef0cc5f59.js","static/chunks/2054168b-1e8b32d98c87860d.js","static/chunks/642b140c-318666901dc03045.js","static/chunks/b1c910d2-cbb626bd76eb45b6.js","static/chunks/45affeb2-c748e5c72e814be5.js","static/chunks/8f4928e2-126a675f582a847a.js","static/chunks/a4ae0bb0-c9d2bd39ff2cf162.js","static/chunks/3ef3c866-f2df8a38b3550762.js","static/chunks/3120c571-6de651b32f7a2c6f.js","static/chunks/9295b7ea-cd26bf419b155827.js","static/chunks/5beab161-0143a46eab037bc9.js","static/chunks/bf481ca0-af6a418066078904.js","static/chunks/a8bde897-7227d0b00beebaf4.js","static/chunks/75f5d107-d45d44317d4a3708.js","static/chunks/0916bb8f-6c4b81115dfb5d4d.js","stati
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2663)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4718
                                                                                                                                                                                      Entropy (8bit):5.288531434715564
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VNDZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqnOvPgr:VNVPCE2n9/xgznR/O1ZuKZwu6Y0OvPgr
                                                                                                                                                                                      MD5:040A288ADAF9A1BA4949D666014D8E27
                                                                                                                                                                                      SHA1:2D91CE44062426AC3ACF58DA93C378C954502D2A
                                                                                                                                                                                      SHA-256:90A77F12233DC35072AF5A9E823F06CD9C066CCE32D697CCCE6E0486DD92D1D7
                                                                                                                                                                                      SHA-512:D0213E797F61C78C4CD74FB12D87BB639C2EEA999176E449E22692DF0C925D3E5BC12B91AE509C300BF3DC871F9329064B0FDE6228F2F104CFD10AEF0DDFF5A1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/developers?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","developers","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","developers","oc"],[["pathname","developers","oc"],{"children":["__PAGE__?{\"pathname\":[\"developers\"]}",{}]}],[["pathname","developers","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"id":"$undefined","role":"status","aria-busy":true,"className":"sk
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                      Entropy (8bit):4.387623786964546
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KJJkGxOx1DwWdqKvYBM26RXJwWdqKvXxObCqKvYBM26JV7mq5n:KkuOxuWEaReWNOb/aJTn
                                                                                                                                                                                      MD5:093A0365ED0D44F8A479FB90DAB04A99
                                                                                                                                                                                      SHA1:6456B953C33D1685BFE8C65F9377F047B26561D0
                                                                                                                                                                                      SHA-256:724425AEE60A83C994428046FFA419E5A523D1E640E242FE79EAE95E10D59C7C
                                                                                                                                                                                      SHA-512:C1A5EF544D6086639223EE3E965DC2FEAA70D679431C0739A55E1592DB601E9A43BE5BED8E510E0FAB34897D520F0EB54E7F29E42193E80505FBFD1DE0CF9598
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{. "err": null,. "action_transfer_history": [. ],. "pending_transfer_history": [. ],. "action_lp_history": [. ],. "pending_lp_history": [. ].}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):124469
                                                                                                                                                                                      Entropy (8bit):7.997870193550749
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3072:UN/RHkmamB6FY7v8B/I9MTJJqWZtIc0l6HqUhky88aytj5z:+/RHxia8B/+KJRTvpHqUvay/z
                                                                                                                                                                                      MD5:86B0951EC16AB3C2C22CF77F6FA8EA2E
                                                                                                                                                                                      SHA1:52EBB9D7BD297611D498EA0DF2521B5490603203
                                                                                                                                                                                      SHA-256:D5E825236C6BE6A7ECF0990A4EC3599EABD7FF99C9F4413BA505AEC19822D8FA
                                                                                                                                                                                      SHA-512:0B5D3B2CAFFC19153FBA923792D78FB088D35728E58CD6E7CC31382D753FC2337F5523C87DCE140377845AB1585ACF909A9A9DC7C653F6FAA63C8C8762B3B576
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..........."B................ ....8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................mdat..........2.Ag.... ................?.u.o....P"...b.L.B=.]vc..v9W.G.H......a..0.....f.....$Y.Q..;H.B....c......0.mM% .....,.n.QHM~..<:r.~...>q..........:..w...X.O.A.c.9.#tl...j.#-.Z\..V.;..B.9c..o..x..W.8..^.(......$A..C..H.`Q...:Y.n....:5`.r&......'2...q\{.E0.].....(6.#.?SA....|f....Nj.. .'.?.0yN...[.L.vB....7..:[%......o...},..?^P.[..)l'0.q.v..5@.U.b....L..ZD..l1oj2......].Q..j..y..G.....!..UZ|....7....Y.Xl^t.Em[.i.i....f.}.>.n.^.L..J_\...;..{..WU.].......]J.....QP...D....!.`.....%..e.+P.........)..6..[<.yM.A.z*..\M.\y.Oi...G...k......c...i1...d...EF0R......(.l.|.....[.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):208880
                                                                                                                                                                                      Entropy (8bit):5.335986443330822
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:UB1nwf5JI1TIgwrMTJ3y3VzrGGgM0Zm7FoS+KKguJ:E1nwRJkTIgeMTJQrGGgM0Zm7FoT
                                                                                                                                                                                      MD5:865812887B5B6F0069C4C49B1260117A
                                                                                                                                                                                      SHA1:631080295BE324A0E16EEE62C99D38CC20731232
                                                                                                                                                                                      SHA-256:7CBB98273F0B69C4F0EC6A2C21022FCE7E5B31B1F602A1F841F31309A461A666
                                                                                                                                                                                      SHA-512:07105AD978934FB8E901BF99B4CD00DABA2DA864A7D1DA9FA6C70E2284E844353E6E2CF2864F13EC83C8051F2C3B089D84134745C8C01D318B4F65E4C283A248
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-f14fb790.1454dea6.js
                                                                                                                                                                                      Preview:(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[21],{81944:(e,t,r)=>{"use strict";e.exports=r(28517)},28517:(e,t,r)=>{"use strict";var n=t;function i(){n.util._configure(),n.Writer._configure(n.BufferWriter),n.Reader._configure(n.BufferReader)}n.build="minimal",n.Writer=r(4183),n.BufferWriter=r(56881),n.Reader=r(79258),n.BufferReader=r(16944),n.util=r(61980),n.rpc=r(14280),n.roots=r(80017),n.configure=i,i()},79258:(e,t,r)=>{"use strict";e.exports=u;var n,i=r(61980),o=i.LongBits,s=i.utf8;function a(e,t){return RangeError("index out of range: "+e.pos+" + "+(t||1)+" > "+e.len)}function u(e){this.buf=e,this.pos=0,this.len=e.length}var d="undefined"!==typeof Uint8Array?function(e){if(e instanceof Uint8Array||Array.isArray(e))return new u(e);throw Error("illegal buffer")}:function(e){if(Array.isArray(e))return new u(e);throw Error("illegal buffer")},l=function(){return i.Buffer?function(e){return(u.create=function(e){return i.Buffer.isBuffer(e)?new n(e):d(e)})(e)
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55410)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):420961
                                                                                                                                                                                      Entropy (8bit):5.277479022514666
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:VK12q+oJNDSS+CwZrB3B7lW1ghsI3Ie/sSAIqNoIJUINP33I8FIIcnv2IAd2lNh0:aU5Mjye
                                                                                                                                                                                      MD5:81F811046F91795726673DBF06BEE8C5
                                                                                                                                                                                      SHA1:25ADB783BD0E2AA1F48B368A7E8EC2CA04E01257
                                                                                                                                                                                      SHA-256:6D7CF8F931E808E21B722B274CF40DC57CA23DF39CFD65EB3C9D0E317AC93DB2
                                                                                                                                                                                      SHA-512:C1D648E4CE4B4F1B13B819296739802C2BEFEFACF939810F765D60E6C965C8B73140E4B450081C221ACBD36174DF12E1AE07882803C01A734D17964FF3550DF2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1146)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1200
                                                                                                                                                                                      Entropy (8bit):5.3619581901468
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:fbjoboWLbQll36ZpqMBHfOK5v1E3DBbJeg8ZJrnT5WPIz:fbKgsD5fOK5vS3DBbeLnTdz
                                                                                                                                                                                      MD5:0B977104B91EAF2B3776B6F087D0CA83
                                                                                                                                                                                      SHA1:8553021C485823A231A0E53090FA13A877CC5FEA
                                                                                                                                                                                      SHA-256:012EB508642DC1A387C387680731BD34CACC8D852D218EC4B71D5E61F1E194A9
                                                                                                                                                                                      SHA-512:B0C27F4F280F7A63079C335B9705738AC9240C213E24BBA0931BE6B2E34E434815D8889211599B38EF75CC61245796E31A8A66F0B57FF85964C195D543173E87
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/main-app-7fe2ade0fc9c0065.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{61289:function(e,n,t){Promise.resolve().then(t.t.bind(t,89562,23)),Promise.resolve().then(t.t.bind(t,5685,23)),Promise.resolve().then(t.t.bind(t,51395,23)),Promise.resolve().then(t.t.bind(t,78703,23)),Promise.resolve().then(t.t.bind(t,93112,23)),Promise.resolve().then(t.t.bind(t,53751,23)),Promise.resolve().then(t.t.bind(t,5026,23)),Promise.resolve().then(t.t.bind(t,74171,23)),Promise.resolve().then(t.bind(t,39433)),Promise.resolve().then(t.t.bind(t,62585,23))},9697:function(e,n,t){"use strict";var i=t(74007),r=t(82361),s=t(55211),o=t(13623),a=t(68571),l=window;l.__sentryRewritesTunnelPath__="/~gitbook/monitoring",l.SENTRY_RELEASE={id:"b075f0f7e9cd5a2da1dc1b01f81b5527ac51fd87"},l.__sentryBasePath=void 0,l.__rewriteFramesAssetPrefixPath__="";let b=a.env.SENTRY_DSN;if(b){let e=new i.R({debug:!1,dsn:b,integrations:[],sampleRate:.1,enableTracing:!1,beforeSendTransaction:()=>null,transport:r.f,stackParser:s.Dt});(0,o.nZ)().setC
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):595633
                                                                                                                                                                                      Entropy (8bit):5.317217913717394
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:be9TOqr9l0442Frg/MgKPewj0NFqZ1K+we1liv3xfMqjS+uA2JZkT5q:aKwBkwwN20+we1lL3x
                                                                                                                                                                                      MD5:A36365BD3069CD493A08139A6EC22835
                                                                                                                                                                                      SHA1:BD293F08AB7D0B40DBDAF1D0870B292D2363DC1C
                                                                                                                                                                                      SHA-256:B05A2D9628475FE305BDA68DA4440046F60C05AA159C20ED60D4ADED170EED1A
                                                                                                                                                                                      SHA-512:56C4E69EA9267232C23A21CEE1E31249E2CB2FCDEC084244E66315F93D40539779F650367BE535076047BDC7DDE401A2C21CF28D3B0F19BE2A87ACCFF967AD84
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-5a94f17d.3a073856.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[715],{95736:(e,t,n)=>{"use strict";n.d(t,{Z:()=>b});var r=n(29439),o=n(50390),i=n(86599),a=n(13171),u=n(53388);const l=o.createContext(null);var c=n(79722),s=n(59750),f=[];var d=n(34089),p=n(51271);var v="rc-util-locker-".concat(Date.now()),h=0;function m(e){var t=!!e,n=o.useState((function(){return h+=1,"".concat(v,"_").concat(h)})),i=(0,r.Z)(n,1)[0];(0,s.Z)((function(){if(t){var e=(0,p.Z)(),n=document.body.scrollHeight>(window.innerHeight||document.documentElement.clientHeight)&&window.innerWidth>document.body.offsetWidth;(0,d.hq)("\nhtml body {\n overflow-y: hidden;\n ".concat(n?"width: calc(100% - ".concat(e,"px);"):"","\n}"),i)}else(0,d.jL)(i);return function(){(0,d.jL)(i)}}),[t,i])}var y=!1;var g=function(e){return!1!==e&&((0,a.Z)()&&e?"string"===typeof e?document.querySelector(e):"function"===typeof e?e():e:null)};const
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8110), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8112
                                                                                                                                                                                      Entropy (8bit):5.613415913360844
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:PY7eUMxGRj0dwu1PELgFxbWA/+4kT3eb8PMeAG/jnSyNDd6:g7eXGRj0Tt4A/+JT3eb80eAknZNc
                                                                                                                                                                                      MD5:93BFE67EFF577F9B6997DA15032B3AF8
                                                                                                                                                                                      SHA1:EBBEE26A861051E6170B94C7EB2B265FDB1F931F
                                                                                                                                                                                      SHA-256:829D2DC77B0235A3CF396F5883B04FBB718B0058A1A02741A0833EC6A60245CB
                                                                                                                                                                                      SHA-512:03F3848AFF87779548C956757BE455CFCEDDBB6E6CC4D9CA028E9D12680F75CDEA6007AC396C9C70B0A927337C4F7DC14DC6B53785D38951BAD6893F9B328A97
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[140],{61436:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/stargate",function(){return n(86568)}])},76331:function(e,t,n){"use strict";n.d(t,{Z:function(){return layerZero}});var r=n(5079),i=n(97458),o=n(52983),l=n(18396),a=n.n(l),s=n(62656),d=n(56175),c=n(39290);let u="0.0.27",p={src:"https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@".concat(u,"/element.mjs"),css:"https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@".concat(u,"/element.css"),integrity:"sha384-".concat("6KIHUDbpC4LJFNyccQRTbSygG+s+dxGst626mWRi+s+kdhal5bR8BxktVuommt67")};var h=n(20978),g=n.n(h);let LayerZeroWidget=e=>{let{theme:t}=e;return(0,o.useEffect)(()=>{let e=t.isDark?"dark":"light",fetch=async()=>{var n,r,i,o,l,a,s,d,c;let u=await customElements.whenDefined("lz-bridge");document.body.classList.add(e);let p=t.isDark?null==u?void 0:null===(i=u.uiStore)||void 0===i?void 0:null===(r=i.theme)||void 0===r?void 0:null===(n=r.config)||void 0==
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):305779
                                                                                                                                                                                      Entropy (8bit):5.579046397184071
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:UPgpmFU7nli04d7K3KsOemveDNSX0fxnQY:MZW7n4nhWxb
                                                                                                                                                                                      MD5:700FDD816D03A399C2F19F36922C6B98
                                                                                                                                                                                      SHA1:6970AEE5741C62BC88E7C8BC924F661776B2BEC8
                                                                                                                                                                                      SHA-256:461456724020D53E953DADF37DD6B1CCB9728DD93B87C78CCDA619ECEE199386
                                                                                                                                                                                      SHA-512:A76248D81EA179DEF0580A42E7A9250CF09295E1BBC7FC35D1DCCE6C4EFB245536361FBBAE124E872960FBEC8ACED0119243487B919915A86337A2923E1AC4E7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-334KNG3DMQ&l=dataLayer&cx=c
                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"tag_id":105},{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":107},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_ema
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):892716
                                                                                                                                                                                      Entropy (8bit):5.5422096873898745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:C8l24cx3Si7/ZvCNvmsNlhfuqBKfDl4Y6AkYcw8L+DxQ57z/SOu/NZLcbeyD:cvamsNn4fDlOAkh/ig7zzgY
                                                                                                                                                                                      MD5:44F8E1EC7529B840FCD06DF61C5F9E60
                                                                                                                                                                                      SHA1:CF004B3655B8E240A236BF17D032BAEE046CA0A0
                                                                                                                                                                                      SHA-256:36FB44DB094A257F30F151C2B937E7E46E9B412399A2093D5D1BD8757CD8426C
                                                                                                                                                                                      SHA-512:473DA2151CC7D5003F47BC44FB6E634760A2370EBD73B0415F1FFA5267C1A877E41FA766B04935CBAF80EFD7278F4B88A4DC387C29C1B8B17495411000E4CE6D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-b48beae3.8c1203fb.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[666],{77049:function(e){e.exports=function(){return e={418:function(e,t){!function(e,t){for(var r in t)e[r]=t[r]}(t,function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.i=function(e){return e},r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:i})},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=1)}([function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=r(3),n=function(){function e(e,t){void 0===e&&(e={}),void 0===t&&(t={splitValues:!1});var r,n=this;this.headersMap={},e&&("undefined"!=typeof Heade
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (5004), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5004
                                                                                                                                                                                      Entropy (8bit):4.844555245247419
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:jvAZvFiG8RnhnqWvnkJnZF/d7NTrq0uVactU1LxF0KD:jgAGknqWvsnZFV7N6TVTtU1D0KD
                                                                                                                                                                                      MD5:9FCF2C2A9C7A5C3A01518E9865567FDA
                                                                                                                                                                                      SHA1:523CD05DC56690DF5362AA2BF3DA9CB86D8B45C4
                                                                                                                                                                                      SHA-256:C1C18821683001B7EA65A1CC2A79BC54604E43442AF9BA4FFE38CB6DDDF37A3F
                                                                                                                                                                                      SHA-512:7AA693D905D8024B83006A6B2800A1474F3B68C616BA02458FEEA4770768093668C70D0A1C6F3C6C0D89D38B8A4DE0349A0B88253B11B49CFDC22BA92D861912
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[638],{10991:function(c,t,r){r.d(t,{FJM:function(){return FaCheckCircle},G5m:function(){return FaTimesCircle},aHS:function(){return FaTimes},bUI:function(){return FaChevronLeft},ceS:function(){return FaHistory},p4t:function(){return FaCog},wO:function(){return FaRegCheckCircle},x_l:function(){return FaArrowLeft}});var a=r(80584);function FaArrowLeft(c){return(0,a.w_)({tag:"svg",attr:{viewBox:"0 0 448 512"},child:[{tag:"path",attr:{d:"M257.5 445.1l-22.2 22.2c-9.4 9.4-24.6 9.4-33.9 0L7 273c-9.4-9.4-9.4-24.6 0-33.9L201.4 44.7c9.4-9.4 24.6-9.4 33.9 0l22.2 22.2c9.5 9.5 9.3 25-.4 34.3L136.6 216H424c13.3 0 24 10.7 24 24v32c0 13.3-10.7 24-24 24H136.6l120.5 114.8c9.8 9.3 10 24.8.4 34.3z"}}]})(c)}function FaCheckCircle(c){return(0,a.w_)({tag:"svg",attr:{viewBox:"0 0 512 512"},child:[{tag:"path",attr:{d:"M504 256c0 136.967-111.033 248-248 248S8 392.967 8 256 119.033 8 256 8s248 111.033 248 248zM227.314 387.314l184-184c6.248-6.24
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):866868
                                                                                                                                                                                      Entropy (8bit):5.418891478051853
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:P8rG+dJ9sRDQu9wtk1Tg26Ej9g82x1GCJ3Rdo7S02WEXH8zeQ5vrMY9NzIaE8V6:PkKsk1Eff8DuGcBQ5VzIaER
                                                                                                                                                                                      MD5:7B19FEE9D8CD44977F71C15470AE8D53
                                                                                                                                                                                      SHA1:2D06632A670B469C4C7DBB6DC496D69A45F27B20
                                                                                                                                                                                      SHA-256:76C1C34E047E7D8F7821E4A4C96FD6743F9B7DDDD851744CD71CAED368C8E527
                                                                                                                                                                                      SHA-512:9B3CBE8459BE2670EC23B153A64E735CC176789A9BE36322BEB912B7A833908304848C80D70F36C2F30693A303F256EC128F1C65606C3FA180A7FD8863692BF4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-2b4841d6.5754bd8f.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-2b4841d6.5754bd8f.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[187],{11318:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createCurve=t.getHash=void 0;const o=r(80929),n=r(74500),i=r(77697);function s(e){return{hash:e,hmac:function(t){for(var r=arguments.length,i=new Array(r>1?r-1:0),s=1;s<r;s++)i[s-1]=arguments[s];return(0,o.hmac)(e,t,(0,n.concatBytes)(...i))},randomBytes:n.randomBytes}}t.getHash=s,t.createCurve=function(e,t){const r=t=>(0,i.weierstrass)({...e,...s(t)});return Object.freeze({...r(t),create:r})}},54984:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.validateBasic=t.wNAF=void 0;const o=r(94864),n=r(99735),i=BigInt(0),s=BigInt(1);t.wNAF=function(e,t){const r=(e,t)=>{const r=t.negate();return e?r:t},o=e=>({windows:Math.ceil(t/e)+1,windowSize:2**(e-1)});return{constTimeNegate:r,unsafeLadder(t,r){let o=e.ZERO,n=t;for(;r>i;)r&s
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1399853
                                                                                                                                                                                      Entropy (8bit):5.333642124943998
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:ci/nwfDxV4+vMhyNW6H074QDppUY2j8hNM26WP:uVwhD
                                                                                                                                                                                      MD5:A245DAB41EB806317BCE71D68A095888
                                                                                                                                                                                      SHA1:BD8B2D270A9AD3726EFDC26640FFBB85DBF84D3B
                                                                                                                                                                                      SHA-256:873A3B11A5F6E67A6BC2F0DF23A6B0AF2A00C36B95AD3E9711EA15C74E1D7D8D
                                                                                                                                                                                      SHA-512:DE26581078DCF73EFC829C7F0FA3EBB8217FCB378DFD73E59FA141F31287C02C1165E8137C745AEFD868324189BE17EC019F2200C8EBA74A103E37225EC64BE5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-9eae9e1c.0f99316b.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[894],{99974:(e,t,o)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.decompress=t.compress=void 0;const n=o(16948);function r(e){const t=[],o=[],n=new Map;for(const r of e.entries)if(r.exist){const e={exist:i(r.exist,o,n)};t.push(e)}else{if(!r.nonexist)throw new Error("Unexpected batch entry during compress");{const e=r.nonexist,s={nonexist:{key:e.key,left:i(e.left,o,n),right:i(e.right,o,n)}};t.push(s)}}return{entries:t,lookupInners:o}}function i(e,t,o){if(!e)return;const r=e.path.map((e=>{const r=n.ics23.InnerOp.encode(e).finish();let i=o.get(r);return void 0===i&&(i=t.length,t.push(e),o.set(r,i)),i}));return{key:e.key,value:e.value,leaf:e.leaf,path:r}}function s(e){const t=e.lookupInners;return{entries:e.entries.map((e=>{if(e.exist)return{exist:a(e.exist,t)};if(e.nonexist){const o=e.nonexist;return{nonexist:{k
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):305737
                                                                                                                                                                                      Entropy (8bit):5.578837884293846
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:UPgpmFU7olq04d7K3KsOemve4NSX0fxnQ4:MZW7oQnhWQT
                                                                                                                                                                                      MD5:5886A46AF3360F9B7AE6AC5E6CA1FA34
                                                                                                                                                                                      SHA1:7A65CE43C1636FE5874683E3E713944FBB2E02B8
                                                                                                                                                                                      SHA-256:F95956EE7B1EE171607C068F347D104CB0A3862C70A190F639757930D2023303
                                                                                                                                                                                      SHA-512:C3630881A27E0555A31A780EDA0540F41378D06BE95DCC6B26FB87194027736346E3EDFC9047B2086DD6EEDF402DD2ED493204F4F09DD5B4F968733C3D62D46A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"tag_id":105},{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":107},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_ema
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (8396)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8444
                                                                                                                                                                                      Entropy (8bit):5.0179966119581465
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ZK2CYWZRV3TTmtL6p4Ceht/6w4Zx2+OvEHf2/YWZyS9fW/TGWvyv4CehB9kI3Pre:fs4UixUzR0f
                                                                                                                                                                                      MD5:1F3393410AF09AB4120583442EEB493B
                                                                                                                                                                                      SHA1:663B2809EBE844B1CAFAADC2EF6315EEECEDAF8E
                                                                                                                                                                                      SHA-256:D5B22A4BCD64E3CFBBE6845CB14F4D1A8AD81A161ADADFB5B72A3DD4A8F9FC35
                                                                                                                                                                                      SHA-512:7446DC723F19339F5180C0460092D7D840C1D29587E5929D7704AF3CAF30B423A5DEADCAB6BCCE907BF6644AAA90BBE07B61239570D8674E3A9FE9CD35011878
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/829150f9e3c1e921.css
                                                                                                                                                                                      Preview:.light .scalar,.light .scalar-modal-layout{--scalar-color-1:color-mix(in srgb,rgb(var(--primary-base-300,180 180 180)),rgb(var(--dark-base,23 23 23)) 96%);--scalar-color-2:color-mix(in srgb,var(--scalar-color-1),transparent calc(100% - 100% * 0.72));--scalar-color-3:color-mix(in srgb,var(--scalar-color-1),transparent calc(100% - 100% * 0.4));--scalar-color-accent:#007d9c;--scalar-background-1:rgb(var(--light-base,255 255 255));--scalar-background-2:color-mix(in srgb,rgb(var(--primary-base-800,30 30 30)),var(--scalar-background-1) 96%);--scalar-background-3:color-mix(in srgb,rgb(var(--primary-base-800,30 30 30)),var(--scalar-background-1) 90%);--scalar-background-accent:#007d9c1f;--scalar-code-language-color-supersede:var(--scalar-color-1);--scalar-code-languages-background-supersede:var(--scalar-background-1);--scalar-border-color:color-mix(in srgb,var(--scalar-color-1),transparent calc(100% - 100% * 0.08));--scalar-color-green:#0a6355;--scalar-color-red:#dc1b19;--scalar-color-yellow:#
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                                      Entropy (8bit):4.260332600569877
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:BMLZi75MLR:BKZiFKR
                                                                                                                                                                                      MD5:BD6E27BCEBD2BE87DF846A2815BF23A1
                                                                                                                                                                                      SHA1:7C7E8E692B2CBC300A76FDB93A6FA1F78F497B81
                                                                                                                                                                                      SHA-256:19D6D314DBB75CD6031C6CF57795AB31CD11C3EDD3F7FF64AECB956A108E60BE
                                                                                                                                                                                      SHA-512:0CE54418D2A7AA65BBAFB379E51F89B724405CB198231982AE12808FAD0E176E4B68E83A0B9B4849286BFB1E5D0C337266A704C0758E5326A884378A2D201756
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://rest-mainnet.onflow.org/v1/network/parameters
                                                                                                                                                                                      Preview:{.."chain_id": "flow-mainnet".}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71664
                                                                                                                                                                                      Entropy (8bit):5.152964393920215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:+InGYvcj8BAhshCX9/jVMxKdu6FflHVJVN5Vsp/qAxT0:+Inxvcs6FZrVN5VspCAxT0
                                                                                                                                                                                      MD5:CD57695FF40648F7C2556604EAD43F55
                                                                                                                                                                                      SHA1:CD88DE1BA2B5869ACAEC617648CB483F850046DE
                                                                                                                                                                                      SHA-256:7695F831F6E2FCD6B445EC2251051B62CD43DFF8E41CB55F1E1793BEB32C24D7
                                                                                                                                                                                      SHA-512:D5355D084EE70955459174CDF68619FF0D6F8A1AB9CC2B9D1006884934EF6D58106A1BA6077DDC8705EB756E5CE3FF5133B55132392B97F4A77158BA32CCF0D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"ofts":[{"version":0,"fee":false,"tokens":[{"chainId":101,"decimals":18,"symbol":"STG","name":"StargateToken","address":"0xAf5191B0De278C7286d6C7CC6ab6BB8A73bA2Cd6","id":"101:0xAf5191B0De278C7286d6C7CC6ab6BB8A73bA2Cd6"},{"chainId":102,"decimals":18,"symbol":"STG","name":"StargateToken","address":"0xB0D502E938ed5f4df2E681fE6E419ff29631d62b","id":"102:0xB0D502E938ed5f4df2E681fE6E419ff29631d62b"},{"chainId":106,"decimals":18,"symbol":"STG","name":"StargateToken","address":"0x2F6F07CDcf3588944Bf4C42aC74ff24bF56e7590","id":"106:0x2F6F07CDcf3588944Bf4C42aC74ff24bF56e7590"},{"chainId":109,"decimals":18,"symbol":"STG","name":"StargateToken","address":"0x2F6F07CDcf3588944Bf4C42aC74ff24bF56e7590","id":"109:0x2F6F07CDcf3588944Bf4C42aC74ff24bF56e7590"},{"chainId":110,"decimals":18,"symbol":"STG","name":"StargateToken","address":"0x6694340fc020c5E6B96567843da2df01b2CE1eb6","id":"110:0x6694340fc020c5E6B96567843da2df01b2CE1eb6"},{"chainId":111,"decimals":18,"symbol":"STG","name":"StargateToken","add
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1327752
                                                                                                                                                                                      Entropy (8bit):5.344219633795183
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:mk4P56P5kdPzEaeSldU2LM77ntpaRY2jN3dQBDaE:daeSldU2LM77ntpaRY2jN3dQBDaE
                                                                                                                                                                                      MD5:A72B999B1708D960251717972BA3E20A
                                                                                                                                                                                      SHA1:CDF26D76EDCAE741DA3483A5E95E7607AE48BB6F
                                                                                                                                                                                      SHA-256:116D9211BB36765B474D1E6DF53DC1B2232156E2F92C4ADAAE933CDDB82E2A97
                                                                                                                                                                                      SHA-512:BA64C622BFE1FA8D4A8819ED42A929E9A7E5B26B9F4F21077033AC0EAADC00D296C0A1A5948334212DB459028C38817244FE7220E19CF272915083D5BE16AAF8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-acc12ef0.c8dbc414.js.LICENSE.txt */."use strict";(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[369],{23760:(e,t,o)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.Bip39=t.EnglishMnemonic=t.mnemonicToEntropy=t.entropyToMnemonic=void 0;const n=o(78600),r=o(3733),i=o(31608),s=["abandon","ability","able","about","above","absent","absorb","abstract","absurd","abuse","access","accident","account","accuse","achieve","acid","acoustic","acquire","across","act","action","actor","actress","actual","adapt","add","addict","address","adjust","admit","adult","advance","advice","aerobic","affair","afford","afraid","again","age","agent","agree","ahead","aim","air","airport","aisle","alarm","album","alcohol","alert","alien","all","alley","allow","almost","alone","alpha","already","also","alter","always","amateur","amazing","among","amount","amused","analyst","anchor","ancient","anger","angle","angry","animal","ankle","ann
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):824
                                                                                                                                                                                      Entropy (8bit):4.753508842320405
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YxwMwa0HF6zwMwkbasp3RMwqXGwMwepwMwMYfbbS:YS6qlEbaQRqnsr
                                                                                                                                                                                      MD5:460BE86A979C4AD0DC1769A7C8A7E139
                                                                                                                                                                                      SHA1:2D50ECBE6BF812B128B49F25584BE0DD687FA089
                                                                                                                                                                                      SHA-256:2D3749EDD2E2F0DF129AE09C5F81A9E2D5FD1146A8B7A673E437A3D09D1D2D8E
                                                                                                                                                                                      SHA-512:B28B06D3D296BAE40E61E7432AF4ABDEF127215912CBDEFD400EFA83178DBCBCA998CDDFBFD21C5A89B1675D61DD0FB5725F5A9E169140BC3A9CB8BBB5E016E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"type":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d::peg_bridge::PegBridgeState","data":{"burn_events":{"counter":"1056","guid":{"id":{"addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d","creation_num":"11"}}},"coin_map":{"handle":"0x6566145025818a860174035163d424d11baf15c7e2bf8daa592283850ee0246c"},"domain_prefix":"0x0000000000bc99418d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d7065675f627269646765","mint_events":{"counter":"1189","guid":{"id":{"addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d","creation_num":"10"}}},"module_addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d7065675f627269646765","paused":false,"records":{"handle":"0xe80062148fd7b73759045b7c1b6c62776006e0a6e5623a8397bcd2a533bac0df"}}}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (63937)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):409609
                                                                                                                                                                                      Entropy (8bit):5.356891406849529
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:LmcG91ty1rU8pD53e7DslOpx8pD53e7DslYpmggrE6cTTp5t0+BOQzryZz6O2Uh8:PK2UdJdtgj+IS2rmYssAlHP
                                                                                                                                                                                      MD5:1666BD6C17106D14A7DBE286425D50E4
                                                                                                                                                                                      SHA1:C87174D4FD94A6F572FD9308B817C5C73828231E
                                                                                                                                                                                      SHA-256:59BD35AE2543862164499ED29986026C8C203946A2EF76C130DB159F544E1497
                                                                                                                                                                                      SHA-512:91D2C8132FC006BF4F38E9A0B70AA26E194CF0DC4E3C4919111E955A98DB9F09312DC8FB62772ABF69AC7336AD9A3D3A57255A6D9D8521EAEB7086E323DF1FF1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/8381-2f754da8e779eeab.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8381],{79626:function(e,t){"use strict";t.byteLength=function(e){var t=l(e),r=t[0],n=t[1];return(r+n)*3/4-n},t.toByteArray=function(e){var t,r,o=l(e),a=o[0],s=o[1],u=new i((a+s)*3/4-s),c=0,f=s>0?a-4:a;for(r=0;r<f;r+=4)t=n[e.charCodeAt(r)]<<18|n[e.charCodeAt(r+1)]<<12|n[e.charCodeAt(r+2)]<<6|n[e.charCodeAt(r+3)],u[c++]=t>>16&255,u[c++]=t>>8&255,u[c++]=255&t;return 2===s&&(t=n[e.charCodeAt(r)]<<2|n[e.charCodeAt(r+1)]>>4,u[c++]=255&t),1===s&&(t=n[e.charCodeAt(r)]<<10|n[e.charCodeAt(r+1)]<<4|n[e.charCodeAt(r+2)]>>2,u[c++]=t>>8&255,u[c++]=255&t),u},t.fromByteArray=function(e){for(var t,n=e.length,i=n%3,o=[],a=0,s=n-i;a<s;a+=16383)o.push(function(e,t,n){for(var i,o=[],a=t;a<n;a+=3)o.push(r[(i=(e[a]<<16&16711680)+(e[a+1]<<8&65280)+(255&e[a+2]))>>18&63]+r[i>>12&63]+r[i>>6&63]+r[63&i]);return o.join("")}(e,a,a+16383>s?s:a+16383));return 1===i?o.push(r[(t=e[n-1])>>2]+r[t<<4&63]+"=="):2===i&&o.push(r[(t=(e[n-2]<<8)+e[n-1])>>10]+r[t>>4&63]+r
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1125), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1125
                                                                                                                                                                                      Entropy (8bit):5.364139367920978
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ibjwNhI6zIouGqISqy49OBrLb6A649uqdBpq3J6bQ499R0UESCie13NfT:ibENh7z5qey4arf64LXs3J74lEg0T
                                                                                                                                                                                      MD5:0C45A8C77E38AF17864D8A901FA5A0F9
                                                                                                                                                                                      SHA1:2CAFB7B771E475D5571E256CB40632EABE103611
                                                                                                                                                                                      SHA-256:6CB179144F08B58A865EBE18DF2D0F46F3F225E5850812AD6B08556FCD2FD3DD
                                                                                                                                                                                      SHA-512:309A181EB16B38FF208D739897AEFFE24B60D6408B85C35A35BA8B9084C8E9E8F4D53128DD5B4EE6F64887EA9E80B7008F3B2C0E24E1794654E256B74C688BFA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[800],{47869:function(t,a,r){r.d(a,{Goc:function(){return BiSearch},b3O:function(){return BiTimer},hXj:function(){return BiCheck}});var c=r(80584);function BiCheck(t){return(0,c.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"m10 15.586-3.293-3.293-1.414 1.414L10 18.414l9.707-9.707-1.414-1.414z"}}]})(t)}function BiSearch(t){return(0,c.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"M10 18a7.952 7.952 0 0 0 4.897-1.688l4.396 4.396 1.414-1.414-4.396-4.396A7.952 7.952 0 0 0 18 10c0-4.411-3.589-8-8-8s-8 3.589-8 8 3.589 8 8 8zm0-14c3.309 0 6 2.691 6 6s-2.691 6-6 6-6-2.691-6-6 2.691-6 6-6z"}}]})(t)}function BiTimer(t){return(0,c.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"m20.145 8.27 1.563-1.563-1.414-1.414L18.586 7c-1.05-.63-2.274-1-3.586-1-3.859 0-7 3.14-7 7s3.141 7 7 7 7-3.14 7-7a6.966 6.966 0 0 0-1.855-4.73zM15 18c-2.757 0-5-2.243-5-5s2.243-5 5-5 5 2
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1608
                                                                                                                                                                                      Entropy (8bit):5.091275678862527
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:VI5dRlHqVFaRlHv7fyj9z0s3OW9J7nBK7aNlfXZm3:udRlKVFaRlmIs3OW91BEanE
                                                                                                                                                                                      MD5:21BF1190ACE7B69E06CA6ADA8F3952DA
                                                                                                                                                                                      SHA1:B2D88385A0B977367626DA9F80E23E62A0229DA1
                                                                                                                                                                                      SHA-256:077A2D5B5E37E681BEFC7A477E86ADE6122D66135B5788D92E06C0935AB1023A
                                                                                                                                                                                      SHA-512:D4566457FFD4E7E4E0E0313624692FA6A9EADDA43455D7C64A4EDD772211ED33E52AE43EFF6551F46FF510AF7933C979FF33E20D6812BA12673326298AAA8C4C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/media/cbridgeLogo.f390be1a84b83fd0de9766ac8ca7ff80.svg
                                                                                                                                                                                      Preview:<svg width="440" height="280" viewBox="0 0 440 280" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="89.8975" cy="187.751" r="70.8975" fill="#444444"/>.<circle cx="349.536" cy="187.751" r="70.8975" fill="#DDDDDD"/>.<mask id="mask0_1455_365" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="44" y="22" width="350" height="174">.<rect x="44.8662" y="22" width="348.739" height="173.412" fill="#C4C4C4"/>.</mask>.<g mask="url(#mask0_1455_365)">.<mask id="mask1_1455_365" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="46" y="24" width="347" height="481">.<path fill-rule="evenodd" clip-rule="evenodd" d="M219.297 24.6375C123.596 24.6375 46.0146 99.938 46.0146 192.826V504.033H132.91V200.862C132.91 154.555 171.586 117.016 219.295 117.016C267.005 117.016 305.681 154.555 305.681 200.862V504.033H392.579V192.826C392.579 99.9379 314.998 24.6375 219.297 24.6375Z" fill="#E9BCFF"/>.</mask>.<g mask="url(#mask1_1455_365)">.<path d="M46.0176 197.92C46.0176 102.219 123.599 24.6375 219.3
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):354310
                                                                                                                                                                                      Entropy (8bit):5.223267638473
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:NARTTHhFCgDsXAlsUQAfFMfIQfFauGPtRR2P10+m61NIDMYdYqKOjn9BKdMQarBY:aRj3ldQuFCIeFauy/n+mfJn2dMQZx
                                                                                                                                                                                      MD5:D7AD027E22EF6B01A542D1F69D7CA560
                                                                                                                                                                                      SHA1:CB7B5953734C8D75EDBA18F30960B8481CF1AC4C
                                                                                                                                                                                      SHA-256:C589F34B0EE51A24817A84FA64044E635B7BA43B848E538EF3DBC8B7D0A6CB30
                                                                                                                                                                                      SHA-512:27D56D0806F953AEA2A1E83F6891318578DE9C43F08811C6C18553AF9ACE5E04DE562AD5FBCF6AD2A2860D89DFE12644C1610193DF0C71997636E5CC7D7A58CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/0916bb8f-6c4b81115dfb5d4d.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[621],{96747:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){__webpack_require__.d(__webpack_exports__,{J5:function(){return Player}});var react__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(52983),extendStatics=function(te,ti){return(extendStatics=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(te,ti){te.__proto__=ti}||function(te,ti){for(var tr in ti)Object.prototype.hasOwnProperty.call(ti,tr)&&(te[tr]=ti[tr])})(te,ti)};function __extends(te,ti){if("function"!=typeof ti&&null!==ti)throw TypeError("Class extends value "+String(ti)+" is not a constructor or null");function r(){this.constructor=te}extendStatics(te,ti),te.prototype=null===ti?Object.create(ti):(r.prototype=ti.prototype,new r)}var __assign=function(){return(__assign=Object.assign||function(te){for(var ti,tr=1,ts=arguments.length;tr<ts;tr++)for(var tn in ti=arguments[tr])Object.prototype.hasOwnProperty.call(ti
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8088), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8090
                                                                                                                                                                                      Entropy (8bit):5.616202244402983
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:f7eUMxGRj0dwu1PELgFxbWA/+4kT3eb8PMeAG/jnOyNDf6:f7eXGRj0Tt4A/+JT3eb80eAknlNu
                                                                                                                                                                                      MD5:0FCB743F32E324125371AC7F2C2FDB7D
                                                                                                                                                                                      SHA1:77069D7971511F7CA3DDB96EE7B0F564F7C824C0
                                                                                                                                                                                      SHA-256:DFD5C9D0F87E13FDF4AEDE91D6E72BEF528E6D9232C801494BA7041E3D48D8F2
                                                                                                                                                                                      SHA-512:0F88C65AB647CF2AE9EDE5450940E2DE9CAF1A5CAA0BEB12C8C9F3A9FBC28375813ABE54B821B99C659E1D10C6B3169BE220804924A1DCFB435B4C91192DA87D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/pages/index-c7e89e934ec1f222.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[405],{13736:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return n(79977)}])},76331:function(e,t,n){"use strict";n.d(t,{Z:function(){return layerZero}});var r=n(5079),i=n(97458),o=n(52983),l=n(18396),a=n.n(l),s=n(62656),d=n(56175),c=n(39290);let u="0.0.27",p={src:"https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@".concat(u,"/element.mjs"),css:"https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@".concat(u,"/element.css"),integrity:"sha384-".concat("6KIHUDbpC4LJFNyccQRTbSygG+s+dxGst626mWRi+s+kdhal5bR8BxktVuommt67")};var h=n(20978),g=n.n(h);let LayerZeroWidget=e=>{let{theme:t}=e;return(0,o.useEffect)(()=>{let e=t.isDark?"dark":"light",fetch=async()=>{var n,r,i,o,l,a,s,d,c;let u=await customElements.whenDefined("lz-bridge");document.body.classList.add(e);let p=t.isDark?null==u?void 0:null===(i=u.uiStore)||void 0===i?void 0:null===(r=i.theme)||void 0===r?void 0:null===(n=r.config)||void 0===n?void
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):71664
                                                                                                                                                                                      Entropy (8bit):5.152964393920215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:+InGYvcj8BAhshCX9/jVMxKdu6FflHVJVN5Vsp/qAxT0:+Inxvcs6FZrVN5VspCAxT0
                                                                                                                                                                                      MD5:CD57695FF40648F7C2556604EAD43F55
                                                                                                                                                                                      SHA1:CD88DE1BA2B5869ACAEC617648CB483F850046DE
                                                                                                                                                                                      SHA-256:7695F831F6E2FCD6B445EC2251051B62CD43DFF8E41CB55F1E1793BEB32C24D7
                                                                                                                                                                                      SHA-512:D5355D084EE70955459174CDF68619FF0D6F8A1AB9CC2B9D1006884934EF6D58106A1BA6077DDC8705EB756E5CE3FF5133B55132392B97F4A77158BA32CCF0D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://api.stargate.finance/api/v1/config?partnerId=2
                                                                                                                                                                                      Preview:{"ofts":[{"version":0,"fee":false,"tokens":[{"chainId":101,"decimals":18,"symbol":"STG","name":"StargateToken","address":"0xAf5191B0De278C7286d6C7CC6ab6BB8A73bA2Cd6","id":"101:0xAf5191B0De278C7286d6C7CC6ab6BB8A73bA2Cd6"},{"chainId":102,"decimals":18,"symbol":"STG","name":"StargateToken","address":"0xB0D502E938ed5f4df2E681fE6E419ff29631d62b","id":"102:0xB0D502E938ed5f4df2E681fE6E419ff29631d62b"},{"chainId":106,"decimals":18,"symbol":"STG","name":"StargateToken","address":"0x2F6F07CDcf3588944Bf4C42aC74ff24bF56e7590","id":"106:0x2F6F07CDcf3588944Bf4C42aC74ff24bF56e7590"},{"chainId":109,"decimals":18,"symbol":"STG","name":"StargateToken","address":"0x2F6F07CDcf3588944Bf4C42aC74ff24bF56e7590","id":"109:0x2F6F07CDcf3588944Bf4C42aC74ff24bF56e7590"},{"chainId":110,"decimals":18,"symbol":"STG","name":"StargateToken","address":"0x6694340fc020c5E6B96567843da2df01b2CE1eb6","id":"110:0x6694340fc020c5E6B96567843da2df01b2CE1eb6"},{"chainId":111,"decimals":18,"symbol":"STG","name":"StargateToken","add
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22919
                                                                                                                                                                                      Entropy (8bit):7.971421734501927
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:DA+/PP/29fXRoJCGTjlUv2MoWFBQMDZY5eQKBEHihvIVRAGNrlZzrKWQpJOojJ9E:Jf/mfQT5lMoGQM25epEHCwVRAsr/K7pS
                                                                                                                                                                                      MD5:64B883944B59C73896EC40AF9F94AAB3
                                                                                                                                                                                      SHA1:E0DFEEA62F1BA1942C99D1E6CF14C2DECB023D08
                                                                                                                                                                                      SHA-256:39C08D280E7F4636908C7648D8C779FA7B01A90BA04D869A94E461D4637DE199
                                                                                                                                                                                      SHA-512:8D2250A7EB994AF0D96CE05741C25AF411AB6B1F8C345A28EC9AEC1A3FF9E325342821E5B32247F3A63FDD1A13E3166A853E87D2E0A641123B39FF9BA7F6487E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR..............$.....PLTE...7..J..%..&..K..-..8..-..L..3..$..Q.. ..L..F.. ..O..#..Q..P..,..!..'..8.. ..Q..N..8.."..B..)..N..N..C..H.."..9..-..9..8..0..#..R..J..8..P.."..>..9..J...Oc0.>..7..;..2..#..%..A..I..E..(..*....N.....!..O..D..K..M..G..-.....P..R.....r;.}Eq;.\C.`:..J~F..g2j5..\(.Q._E.R.q.W#.qWnUM...L.wE..W..~1..K....YY8OkRw@.Mu`Q.....b-.fTW7]O+.Z\Z9..@...w.^.[%H..@..G~m.w@m;.E....Vyd.p7Q...l..H>../...S..QUbE.l77...a-.{@5..E..N..9..K.}YM*K...u.kB.z<..D..J...f.;...cC.........3tRNS.. ..@_/.....@.oo._.`.p....O0.O..................W,IDATx....0.E..,"EH....e$.a$....=C|S......_3.M.].Gs......v...M.........!..Ms8.No...E..y.l...n..f..m7U?ToW......p9.w.M....};t......w.....!..p....o..._1..mdTn-hh.5.|+mw.P.{.(.r.h0"1.i...M. ~.m.....s..h....n......Vm..]. .R..\..K....@..?..]5..D.Ky....|T..'..z).....K...}C.9.r. ..kB.......Ha_...$.~o.k.r...8..Ns.,.Q.sY.`R.....=..PR......P..$...\fQ.L..]..W....>.....B.>N........b.r3....5.>J..(.hy #.d.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (45433), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):45433
                                                                                                                                                                                      Entropy (8bit):5.209449105584454
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:7OknkFZdk1NMvM0UbDZYNOVZNH4aT+3C5Dc+EHdrOZdjpjc:Pktk12US09rm+irQjpo
                                                                                                                                                                                      MD5:05352B882CD5C21A81AE3F11A01DD289
                                                                                                                                                                                      SHA1:B2153591AB0EDEFE530DA06EDEE81661482CA4EB
                                                                                                                                                                                      SHA-256:B2536A8E1E1033EC7009151B4F065A467238DFDA7B39D2E557DB44F5B8887DB4
                                                                                                                                                                                      SHA-512:83456F7A56977D9FE68C3A581EC14FB389A52FD396B604BC691706A0A5401611E4EE9088BE39D9861FCBAC89FAD2690CE5529958005DCB3B0A855D9E0D83D960
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/9448cbec-9e34f81369558bbc.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[985],{82746:function(e,t,r){var n,o,i,s,c,a=r(16273),f=a.Reader,p=a.Writer,l=a.util,h=a.roots.default||(a.roots.default={});h.ics23=((n={}).HashOp=((i=Object.create(o={}))[o[0]="NO_HASH"]=0,i[o[1]="SHA256"]=1,i[o[2]="SHA512"]=2,i[o[3]="KECCAK"]=3,i[o[4]="RIPEMD160"]=4,i[o[5]="BITCOIN"]=5,i[o[6]="SHA512_256"]=6,i),n.LengthOp=((c=Object.create(s={}))[s[0]="NO_PREFIX"]=0,c[s[1]="VAR_PROTO"]=1,c[s[2]="VAR_RLP"]=2,c[s[3]="FIXED32_BIG"]=3,c[s[4]="FIXED32_LITTLE"]=4,c[s[5]="FIXED64_BIG"]=5,c[s[6]="FIXED64_LITTLE"]=6,c[s[7]="REQUIRE_32_BYTES"]=7,c[s[8]="REQUIRE_64_BYTES"]=8,c),n.ExistenceProof=function(){function ExistenceProof(e){if(this.path=[],e)for(var t=Object.keys(e),r=0;r<t.length;++r)null!=e[t[r]]&&(this[t[r]]=e[t[r]])}return ExistenceProof.prototype.key=l.newBuffer([]),ExistenceProof.prototype.value=l.newBuffer([]),ExistenceProof.prototype.leaf=null,ExistenceProof.prototype.path=l.emptyArray,ExistenceProof.create=fu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (60328)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):60376
                                                                                                                                                                                      Entropy (8bit):5.199318972787235
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:JtG5HtJ1gwNeOWtWH+2uxc2f8t297S2LJu3MvOF:IM88Bzy
                                                                                                                                                                                      MD5:D94E2731F39CB024D48010ABDF58CAC6
                                                                                                                                                                                      SHA1:F9ACBEC08BB26DD93C26691464E7C4FB7CC1891B
                                                                                                                                                                                      SHA-256:7156EFB90C11B5B22CA8048A2CDE07306F02AC334FA361C12247D922E6384DBF
                                                                                                                                                                                      SHA-512:6C47AC283FCB0D93994CE10B0D69BF388375B0F3FF877877FB65BC00D4D95FC63E655C914BD6E116A6414426758967AF001CF1F1678AA824E7A3F65840650769
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/bf7df5d7c6de54ec.css
                                                                                                                                                                                      Preview:@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/55c55f0601d81cf3-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/26a46d62cd723877-s.woff2) format("woff2");unicode-range:u+0301,u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/97e0cb1ae144a2a9-s.woff2) format("woff2");unicode-range:u+1f??}@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/581909926a08bbc8-s.woff2) format("woff2");unicode-range:u+0370-0377,u+037a-037f,u+0384-038a,u+038c,u+038e-03a1,u+03a3-03ff}@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1008428
                                                                                                                                                                                      Entropy (8bit):5.406102593470997
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:GkYUJD+kGUkRBjdmt9IwPKXYlPg9oIpyBvTkSnvOkC0OGiCwEnH7ahd4k:HDIRBq1kGiilk
                                                                                                                                                                                      MD5:ECD6687B03B1213FA28BA93D7CE4AB31
                                                                                                                                                                                      SHA1:A48E4E4AA8A9A895D122B1A5FE90B545638E6332
                                                                                                                                                                                      SHA-256:F8865F98D566EB4B064E9C11762DCA0678159B6277070D69A4441476664EE389
                                                                                                                                                                                      SHA-512:71E6A09C171CB6E19EE458D47A0A314A5B8BFE903892684476CCEEBC8307082A53DB23D3B9621EC907D41455455EF8C04B9C3E0CF59FD55A5BD42F09411AB4FF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-ce8d6528.a612a79c.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-ce8d6528.a612a79c.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[950],{39574:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.pubkeyToAddress=t.pubkeyToRawAddress=t.rawSecp256k1PubkeyToRawAddress=t.rawEd25519PubkeyToRawAddress=void 0;const o=r(98828),n=r(58159),a=r(51826),i=r(42744);function s(e){if(32!==e.length)throw new Error(`Invalid Ed25519 pubkey length: ${e.length}`);return(0,o.sha256)(e).slice(0,20)}function c(e){if(33!==e.length)throw new Error(`Invalid Secp256k1 pubkey length (compressed): ${e.length}`);return(0,o.ripemd160)((0,o.sha256)(e))}function u(e){if((0,i.isSecp256k1Pubkey)(e)){return c((0,n.fromBase64)(e.value))}if((0,i.isEd25519Pubkey)(e)){return s((0,n.fromBase64)(e.value))}if((0,i.isMultisigThresholdPubkey)(e)){const t=(0,a.encodeAminoPubkey)(e);return(0,o.sha256)(t).slice(0,20)}throw new Error("Unsupported public key type")}t.rawEd25519PubkeyToR
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                                      Entropy (8bit):4.839205045151969
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YAdMR7upSm6dtPdDdQzMsZPcMWMR7uGHQbOjXIXq07skjBcVhVi:YRuz6dtF4ZkMuVij50skjBQhU
                                                                                                                                                                                      MD5:E51A3836874E3C6CCB8C04A32F95C97A
                                                                                                                                                                                      SHA1:2D1ED6E1E538BB6E6657DBECA31D6DD177130C47
                                                                                                                                                                                      SHA-256:1BD2A14139BABDD253067C947DF8F0651E53F3E4CB4DE710B8490C9C3C8B2B56
                                                                                                                                                                                      SHA-512:5544702CFE518B88A044E978D4E39A1A8C696439A308BFF4F2E8B07146C04CE055CD0D9CA49196B775B3B695070E840B8B5CF873E4B65B123AAB104BE43F78E6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://guardian.testnet.xlabs.xyz/v1/governor/token_list
                                                                                                                                                                                      Preview:{"entries":[{"originChainId":1,"originAddress":"0x069b8857feab8184fb687f634618c035dac439dc1aeb3b5598a0f00000000001","price":160.97},{"originChainId":1,"originAddress":"0x3b442cb3912157f13a933d0134282d032b5ffecd01a2dbf1b7790608df002ea7","price":1.002}]}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):310
                                                                                                                                                                                      Entropy (8bit):4.683028068961388
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:3v76ESYF66ESTwXLjQLMzmezk7TWKAK0wr2GV/cgGTO:f76R60LQq/K0KV/cDTO
                                                                                                                                                                                      MD5:7B4C3753002EE624197BFCC53E6A1C0E
                                                                                                                                                                                      SHA1:4BD84696C670A602827441CB21DF6A8C5BF4002A
                                                                                                                                                                                      SHA-256:86FC7673CD24A6DE0BE0D50C83BF099B7FD8220D30F2182490157979F6A1AA12
                                                                                                                                                                                      SHA-512:2C33C4B21F92AB47A72640AE84C3D03C1FDF203F6B70FD7F7BB056B26F562CE756CC78713F11C592F41C34D445A5AC220AD4CB887450463992C4A2ABDF0AC6CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/manifest.json
                                                                                                                                                                                      Preview:{. "short_name": "Layer2.Finance App",. "start_url": ".",. "name": "Layer2.Finance App",. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". }. ],. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):5399899
                                                                                                                                                                                      Entropy (8bit):5.70662255853171
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:98304:8D6Vy33+6Nd3ngH3gqLgYzgdPzg4LghTgBTgi53gYvgVXg73gM8ciwpBtUD1pvu3:8D6Vy33+6Nd3ngH3gqLgYzgdPzg4LghQ
                                                                                                                                                                                      MD5:A4817AAF2109AB631C6EEBC00CB02438
                                                                                                                                                                                      SHA1:31E807E91A4B736EBA2AEC356105F301D55DDAE7
                                                                                                                                                                                      SHA-256:A0F073C113959B47B1176BC246BF37C03061D614AE29FEFF8434DEB404F4B5F6
                                                                                                                                                                                      SHA-512:0D03BFA53A74CF922CFB7D35EF0882CA9576942D6032293EB6DFDECDC2C33B1A0150BAC786F20A7C6EDF549C81A91300E0FDDFF16572C6E66B8D78E760DC61D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@0.0.27/element.mjs
                                                                                                                                                                                      Preview:var v9t=Object.create;var yk=Object.defineProperty;var b9t=Object.getOwnPropertyDescriptor;var g9t=Object.getOwnPropertyNames;var w9t=Object.getPrototypeOf,_9t=Object.prototype.hasOwnProperty;var s1=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(t,r)=>(typeof require<"u"?require:t)[r]}):e)(function(e){if(typeof require<"u")return require.apply(this,arguments);throw new Error('Dynamic require of "'+e+'" is not supported')});var vt=(e,t)=>()=>(e&&(t=e(e=0)),t);var lt=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),Yn=(e,t)=>{for(var r in t)yk(e,r,{get:t[r],enumerable:!0})},mk=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of g9t(t))!_9t.call(e,i)&&i!==r&&yk(e,i,{get:()=>t[i],enumerable:!(n=b9t(t,i))||n.enumerable});return e},wr=(e,t,r)=>(mk(e,t,"default"),r&&mk(r,t,"default")),ct=(e,t,r)=>(r=e!=null?v9t(w9t(e)):{},mk(t||!e||!e.__esModule?yk(r,"default",{value:e,enumerable:!0}):r,e)),Aa=e=>mk(yk({},"__esModule",{value:!0}),e);var R=vt(()=>{
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (34267)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):138094
                                                                                                                                                                                      Entropy (8bit):5.283629783852802
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:tp+dhyYRoVlFMBTSd1CKe//16ZA/okbaE2khIX9TNBoe4YJpg/LgaxAtB+YI2:6dhDmVbMwd1Cd/BUnMAtoYI2
                                                                                                                                                                                      MD5:0AA2DC2B5573380703AE4371A387BC1E
                                                                                                                                                                                      SHA1:8576A3C1A2C376CB3AC4AF09EA9FD29552603DD1
                                                                                                                                                                                      SHA-256:D626E60C3C16C00E12593BEECA05FC0DAFD8F4A9D5B89AADEA8B4C6DC0BB2A75
                                                                                                                                                                                      SHA-512:B008AA62A310819385BEDF73D74B5FE24D7409A705C64FAA21B507ECF1F2DC45D68BDB476FCD4C2D4D95B441BC7775609F4A2E31CBEB16368ADC72861B90FDA6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1698],{1457:function(t,e){"use strict";e.ZP=function(t,e){if("string"==typeof e)throw Error(e);if("function"==typeof e)throw Error(e(t));if(e)return t;throw Error("Unhandled discriminated union member: ".concat(JSON.stringify(t)))}},18250:function(t,e,n){"use strict";n.d(e,{F:function(){return u},f:function(){return c}});var r=n(7653);let i=["light","dark"],s="(prefers-color-scheme: dark)",o="undefined"==typeof window,a=(0,r.createContext)(void 0),l={setTheme:t=>{},themes:[]},u=()=>{var t;return null!==(t=(0,r.useContext)(a))&&void 0!==t?t:l},c=t=>(0,r.useContext)(a)?r.createElement(r.Fragment,null,t.children):r.createElement(d,t),h=["light","dark"],d=({forcedTheme:t,disableTransitionOnChange:e=!1,enableSystem:n=!0,enableColorScheme:o=!0,storageKey:l="theme",themes:u=h,defaultTheme:c=n?"system":"light",attribute:d="data-theme",value:y,children:g,nonce:x})=>{let[b,w]=(0,r.useState)(()=>p(l,c)),[P,S]=(0,r.useState)(()=>p(l)),A=y?Ob
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (56462)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):56512
                                                                                                                                                                                      Entropy (8bit):5.284610248740804
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:PGldVGZaIwSL3ymzyb1f+PoZEMPjhQEyVJeXb9YQ8:Oh4aIY1CM089v8
                                                                                                                                                                                      MD5:0FC9F212415C0BE2D9DC1062C446EE2A
                                                                                                                                                                                      SHA1:A8E0B4D5B8867043086C4B80D8F4CE1C8B108DC6
                                                                                                                                                                                      SHA-256:0D4D064526140B74F51D51840DF3E645410813B46F7462C4AC13D3392DF27619
                                                                                                                                                                                      SHA-512:2EB90649A66CD14165D3D1F70FD87BB618427D73250EBB4642C8A86157649EF44009EBF58F30603234186A1CA819FBE388855AA2E9B5B2546ACF92BCEA3A2248
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/6985-24d17eba2c4006cb.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6985],{24260:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttributeNames:function(){return r},default:function(){return a},isEqualNode:function(){return i}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"};function o(e){let{type:t,props:n}=e,o=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let i=r[e]||e.toLowerCase();"script"===t&&("async"===i||"defer"===i||"noModule"===i)?o[i]=!!n[e]:o.setAttribute(i,n[e])}let{children:i,dangerouslySetInnerHTML:a}=n;return a?o.innerHTML=a.__html||"":i&&(o.textContent="string"==typeof i?i:Array.isArray(i)?i.join(""):""),o}function i(e,t){if(e instanceof HTMLElement&&t instanceof HTMLElement){let n=t.getAttribute("nonce")
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):866868
                                                                                                                                                                                      Entropy (8bit):5.418891478051853
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:P8rG+dJ9sRDQu9wtk1Tg26Ej9g82x1GCJ3Rdo7S02WEXH8zeQ5vrMY9NzIaE8V6:PkKsk1Eff8DuGcBQ5VzIaER
                                                                                                                                                                                      MD5:7B19FEE9D8CD44977F71C15470AE8D53
                                                                                                                                                                                      SHA1:2D06632A670B469C4C7DBB6DC496D69A45F27B20
                                                                                                                                                                                      SHA-256:76C1C34E047E7D8F7821E4A4C96FD6743F9B7DDDD851744CD71CAED368C8E527
                                                                                                                                                                                      SHA-512:9B3CBE8459BE2670EC23B153A64E735CC176789A9BE36322BEB912B7A833908304848C80D70F36C2F30693A303F256EC128F1C65606C3FA180A7FD8863692BF4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-2b4841d6.5754bd8f.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[187],{11318:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createCurve=t.getHash=void 0;const o=r(80929),n=r(74500),i=r(77697);function s(e){return{hash:e,hmac:function(t){for(var r=arguments.length,i=new Array(r>1?r-1:0),s=1;s<r;s++)i[s-1]=arguments[s];return(0,o.hmac)(e,t,(0,n.concatBytes)(...i))},randomBytes:n.randomBytes}}t.getHash=s,t.createCurve=function(e,t){const r=t=>(0,i.weierstrass)({...e,...s(t)});return Object.freeze({...r(t),create:r})}},54984:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.validateBasic=t.wNAF=void 0;const o=r(94864),n=r(99735),i=BigInt(0),s=BigInt(1);t.wNAF=function(e,t){const r=(e,t)=>{const r=t.negate();return e?r:t},o=e=>({windows:Math.ceil(t/e)+1,windowSize:2**(e-1)});return{constTimeNegate:r,unsafeLadder(t,r){let o=e.ZERO,n=t;for(;r>i;)r&s
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (394)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4530
                                                                                                                                                                                      Entropy (8bit):5.0150659217994775
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8iZqXKHvpIkdN8rR49PaQxJbGD:1j9jhjYj9K/Vo+nzaHvFdN8rO9ieJGD
                                                                                                                                                                                      MD5:40727EDCAD2F58086EC9B7A471D538AA
                                                                                                                                                                                      SHA1:BB2C119ED49C7DF19343C8E984B6B2FE17EA4991
                                                                                                                                                                                      SHA-256:E4453B6DFCAF9588DA841F3403DE036AA094EDC6C5E76F78F0A04CF4512A2974
                                                                                                                                                                                      SHA-512:FBFDD9A80BB804536F1EE87D88916759FE2D7FFBA99CEBA9B42265FF6D4543A10BE8A691787E529B91D76E3F074EC25BDB51112C99FF377AA8D0EB2B10B24DED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3816)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8706
                                                                                                                                                                                      Entropy (8bit):5.597546275631196
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:kaMwOAbzqOd2lAeEzq6POJv40WQXaW9p6Lm:kTAbzcAJq6lM+m
                                                                                                                                                                                      MD5:9BD9D2A2A62B1272E9700718B31BED1B
                                                                                                                                                                                      SHA1:929A54C87C583821A417779FD41EECC04E69EF84
                                                                                                                                                                                      SHA-256:63271EA6B8E60E539A73CA3D087A5331E804216965B2E73C7713B3EFF9C97C85
                                                                                                                                                                                      SHA-512:99B6F9A8F35D75036E6B9CBC5359E79FCBBF256E8AB8DE4BD8460929C1733D24DA89EBBAFD68AADBFE7546FA656BC955EAA85BD7064A9254FBC3435292C2F308
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/wormhole
                                                                                                                                                                                      Preview:<!DOCTYPE html><html translate="no"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=5, minimum-scale=1, viewport-fit=cover"/><meta name="description" content="Cheaper and faster than Uniswap? Discover PancakeSwap, the leading DEX on BNB Smart Chain (BSC) with the best farms in DeFi and a lottery for CAKE."/><meta name="theme-color" content="#1FC7D4"/><meta name="twitter:image" content="https://pancakeswap.finance/images/hero.png"/><meta name="twitter:description" content="The most popular AMM on BSC! Earn CAKE through yield farming or win it in the Lottery, then stake it in Syrup Pools to earn more tokens! Initial Farm Offerings (new token launch model pioneered by PancakeSwap), NFTs, and more, on a platform you can trust."/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content=".. PancakeSwap - A next evolution DeFi exchange on BNB Smart Chain (BSC)"/><title>Bridge | PancakeSwap</tit
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                                      Entropy (8bit):4.279780045430954
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YBAA8BjqWEcsRUDepY:YCEcwU7
                                                                                                                                                                                      MD5:783959E91122EFC8F1FBC6716DEEEE74
                                                                                                                                                                                      SHA1:502DC0D263186515B782DDE811D885C1F52A8822
                                                                                                                                                                                      SHA-256:A1346EF313A65B861EBBD8B75940DB015CDA33D41B0302186614C0791E1A8F57
                                                                                                                                                                                      SHA-512:E866984F1CB3E79CD2A9C2BDE170A177C021BA2836AD40BBE24692E1A7FCFC5914DA1BF35B1C207C61C332E70B489FC4598F01C5D44BEFA7B7A015CDFF0F7248
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"deviceId":"8c70e3c6-0d62-41f0-9619-fe17588e6201R"}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):489441
                                                                                                                                                                                      Entropy (8bit):5.3712685032699
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:zN308IdrT49/ZoEIiZKs84EwOWVRJ+e+cNju7/XxYpdE15EIJTIjhuDuNVnVyVJG:zNjIl2ZJ0s8UVRPsU6JXof2KpH
                                                                                                                                                                                      MD5:89454702F1C0548D2DCE4A649600D96F
                                                                                                                                                                                      SHA1:E4B11FB74E7C14A27FDC680D4C4F5BEF35B19669
                                                                                                                                                                                      SHA-256:ABA956A6D83C5B35E7626732CECE3D716B48914943868F89651F0EAE83E0662B
                                                                                                                                                                                      SHA-512:75369667D615AD59ABD9FBF15A2A4E6B361ADF1F17A8F073F4D0A48AECDE47C3C1B267578061037BE2FD5529B52DAE8B663136E184C1A7654EE8105C9876D591
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[842],{6355:(e,r,t)=>{Object.defineProperty(r,"__esModule",{value:!0}),r.createApplyTransform=void 0;var n=t(50704),a=t(43860),i=t(90487),o=t(31775),u=["typed","isInteger"],c=(0,a.factory)("apply",u,(function(e){var r=e.typed,t=e.isInteger,a=(0,i.createApply)({typed:r,isInteger:t});return r("apply",{"...any":function(e){var r=e[1];(0,o.isNumber)(r)?e[1]=r-1:(0,o.isBigNumber)(r)&&(e[1]=r.minus(1));try{return a.apply(null,e)}catch(t){throw(0,n.errorTransform)(t)}}})}),{isTransformFunction:!0});r.createApplyTransform=c},95897:(e,r,t)=>{Object.defineProperty(r,"__esModule",{value:!0}),r.createColumnTransform=void 0;var n=t(50704),a=t(43860),i=t(2901),o=t(31775),u=["typed","Index","matrix","range"],c=(0,a.factory)("column",u,(function(e){var r=e.typed,t=e.Index,a=e.matrix,u=e.range,c=(0,i.createColumn)({typed:r,Index:t,matrix:a,range:u});return r("column",{"...any":function(e){var r=e.length-1,t=e[r];(0
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):18895
                                                                                                                                                                                      Entropy (8bit):7.956856436471503
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:H1y5TZu9pu7X0bEdZq7/BdY0ZNrii0EiaHl2s19ss9ocqY2lnuP1bjRuhg9:H1y5o9puT0oZqrvZ0i0EIs1d6ZwP1r
                                                                                                                                                                                      MD5:D629D617A0D4A0B732BF0E271AF04E7C
                                                                                                                                                                                      SHA1:EF4DB887AC2DD1CA5519F0C43FFBEB796080CF9F
                                                                                                                                                                                      SHA-256:943FAAFF3A6C7F0D44721ECBF2CB67FF973058B0EA3D7A1BE54177DE5F7D030C
                                                                                                                                                                                      SHA-512:0CD5E7902DFABB0A39FF83C11B22B9EA8C0393F90B498DABB08CFA244B36CFF83C9CDCE84A88C43FFB21A4F5C77C55099039E0C0FF6B79787EF2059C2EE848A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://2612825755-files.gitbook.io/~/files/v0/b/gitbook-x-prod.appspot.com/o/collections%2F-MHREX7DHcljbY5IkjgJ%2Ficon%2FW38rmBbaxxiYbRRRJfLW%2FGroup%2053654.png?alt=media&token=febc62b9-a084-4928-b23b-1f3cb931b7c9
                                                                                                                                                                                      Preview:.PNG........IHDR.............R.l.....sRGB.........gAMA......a...IyIDATx...Z.I......L..d.....1,#,.R...^...c..^~>.Y...c[.=.........z.g......n~.....mk..K.!.9k.sF....9..........!..Ln......V.G~.....C.!f...........M.9..?>..j.z...R.v`....e...|:/!.....`...w..L{z....A..4M....AOE..!...}...9.D.......H,!..*B-!..{.D_..+.<..!%6.......G.=>.#..cX.....l..Or.....G..T}}... ,.x..G.*...fM..,....q?.?1.=Wo\..D..Z...q...j ....4{.&m..t.l..L8&.I^.''.T...{t.W...{.K.......o..[..8_.I(M........v.\|.g5...Y..a.....iL.....o..SD..bP#.$M.M(X.>...o.....'...fN.-.VL.+.,.`....%o..a.A......d...o.d.].k.H.2.$K.BT.)...x....4.L....%.z..%)...l......9|.=..^.'/..sg/g..MDOD>..4\.....{.....RKp.../yy$..\_e.|h....6...g..=.5.^.8h..lMC..0...q.wR:iI..l...,.......y.C8u<.....W|'........0Ny................@..f.`.9..`.D..2.@8qs...<.-.7.z..qC...._.Q...{.t?7..8*..~c..0......|dC........W.K....N......e.F1.a.!.._t+..]..R. .sRP..g.....z....a_.{..W.A.+~$?^:..|9......]...>...}.a"'..rF...U..=..
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1488), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1488
                                                                                                                                                                                      Entropy (8bit):5.157488769608618
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ibje4PIGpHIaDaCSJ2aCb9Md8nS6ut2gU6spDSJ2FCyPAZdnt6nfny015dimMOMw:ibi8zpHQJzCb9Md0Szt2gU9pOJcCyI7m
                                                                                                                                                                                      MD5:35C28CC8F5F685056B346B1F8AF158A3
                                                                                                                                                                                      SHA1:DA825BA4AF1490F4F7F597BBC34895788AF2D506
                                                                                                                                                                                      SHA-256:9E41D1B48DCA47F72E25C43FDB7E8E0A8B208FE28FF183D1E0305C704526C74B
                                                                                                                                                                                      SHA-512:5FDA9362412F7D98A2275D5F5152D291F68C5154B85CCCA9A85DD3A615675B0E780D717D05CD486AAE36ADBBE7CEEBD22BDC92C0001C1F9198AC1A2C09926DF7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/3ef3c866-f2df8a38b3550762.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[825],{29028:function(t,l,n){n.d(l,{VFt:function(){return CgUnavailable},xHo:function(){return CgSpinnerTwo}});var e=n(80584);function CgSpinnerTwo(t){return(0,e.w_)({tag:"svg",attr:{viewBox:"0 0 24 24",fill:"none"},child:[{tag:"path",attr:{opacity:"0.2",fillRule:"evenodd",clipRule:"evenodd",d:"M12 19C15.866 19 19 15.866 19 12C19 8.13401 15.866 5 12 5C8.13401 5 5 8.13401 5 12C5 15.866 8.13401 19 12 19ZM12 22C17.5228 22 22 17.5228 22 12C22 6.47715 17.5228 2 12 2C6.47715 2 2 6.47715 2 12C2 17.5228 6.47715 22 12 22Z",fill:"currentColor"}},{tag:"path",attr:{d:"M12 22C17.5228 22 22 17.5228 22 12H19C19 15.866 15.866 19 12 19V22Z",fill:"currentColor"}},{tag:"path",attr:{d:"M2 12C2 6.47715 6.47715 2 12 2V5C8.13401 5 5 8.13401 5 12H2Z",fill:"currentColor"}}]})(t)}function CgUnavailable(t){return(0,e.w_)({tag:"svg",attr:{viewBox:"0 0 24 24",fill:"none"},child:[{tag:"path",attr:{fillRule:"evenodd",clipRule:"evenodd",d:"M18.364 5
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):717
                                                                                                                                                                                      Entropy (8bit):4.768709425855201
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YxwMGnHIMkCjGElXdqTnVE8LX7twMGnHIOBoe7twMGnHIB7m7twMGnHIk:YxwMwpVGmqTni8LLtwMwqitwMw/twMw9
                                                                                                                                                                                      MD5:D2EC411F97306B054646779963202905
                                                                                                                                                                                      SHA1:E4B6CC61EB65FD5F3141CAC226B6E0A3DCB88A44
                                                                                                                                                                                      SHA-256:A887EB247EB8ECBF1B7990FF63C0ED13815123D417B31CBD70D27FD613DE0A0B
                                                                                                                                                                                      SHA-512:653DDA528AAE34EF9657A7A7F546325EF37C1632810B56B93CBC1116528ABAFF22B1A5047DDB9386F4E20CF912E8F7A958FAEA3B23399A27F3DA94A8ADBD2AB0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"type":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d::delayed_transfer::DelayedTransferState","data":{"delay_map":{"handle":"0x9ee08b8da485a92d4d40428a6e23af0461e35eeb0bf819f29df3c3017811ec0c"},"delay_period":"1800","delayed_period_updated_event":{"counter":"0","guid":{"id":{"addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d","creation_num":"6"}}},"delayed_transfer_added_event":{"counter":"0","guid":{"id":{"addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d","creation_num":"7"}}},"delayed_transfer_executed_event":{"counter":"0","guid":{"id":{"addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d","creation_num":"8"}}}}}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):5.042886148484688
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:bNTFbtS2o0vsUw0qH+aJRavuZaJ/YpXiYkI8y:bNT6NPJBHp6ixiYkO
                                                                                                                                                                                      MD5:519502F9AFF4D9C03B22555070C22E3C
                                                                                                                                                                                      SHA1:8D105AB72A342B93BF722D8FC97D00B292625B5A
                                                                                                                                                                                      SHA-256:41F90D66E405853CA80D4D66F4BD8EA768A4A85B600CA29773C1C499B1E17933
                                                                                                                                                                                      SHA-512:D4728493B18958D6556267F3F6FEFB2D8483C5200DB7E7889A4923EF5E4D8EE57B3A225DA1370E5FE9C02F3315A196098AC4930213F36CB717E1078143D164CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/c311d6484335995a.css
                                                                                                                                                                                      Preview:svg.gb-icon{background:currentColor}svg.gb-icon-s path,svg.gb-icon-s use{fill:currentColor;stroke:currentColor}./*# sourceMappingURL=c311d6484335995a.css.map*/
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (13145)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):244987
                                                                                                                                                                                      Entropy (8bit):5.540096508678948
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:aHax8eulMYeiC/G00alXol0VQbQwM87Nz0OsEemtJeNoZzVDD/FT:ApmFJlq0Ud7jsEemveuzx
                                                                                                                                                                                      MD5:A8CA4FE9BA847937EF80D31BDE1C8D33
                                                                                                                                                                                      SHA1:317861500634DFCE0E84E421503D7081B8423C44
                                                                                                                                                                                      SHA-256:C07DEA768B7FAA0EBD9E612B0F6F38318BA110E100EA53D13C157C7572A922DA
                                                                                                                                                                                      SHA-512:34D1CDCAA7C9ADFA3450E0DBE64280AD255EC7207BD43C0616EDB8540CFB36AB4D1BB9A791582D569F505147A517F60335B3020EC578F483C8C72E28D530F547
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"action"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"category"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":["template","auto",["macro",3]],"vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-172345269-4","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__u","
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65339)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):87329
                                                                                                                                                                                      Entropy (8bit):5.424219869814174
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:CLP5BXUmmIVh03vwngxZXxfEgk7DjidRNE2c6xFzVp56xcPI/DRkYdq7M26v0npq:ivVuwgzdgBF2hHsu6
                                                                                                                                                                                      MD5:CB9A1D44A01DBA1060EEDA809D20208C
                                                                                                                                                                                      SHA1:0AE21F2E25D342A425CB0088071759B578140456
                                                                                                                                                                                      SHA-256:26C01F35329E069FC7C4FC55927F84D02FBF6BA0101C1B04C2FC7F36CDE65437
                                                                                                                                                                                      SHA-512:7B3E1966B56745F553387B0AFC46069D3B26763D66794D3E95786ABF5AF0A4DA5B55AAFB5DB72E1BBD73B5A2DAE793DC221D08AADEFBDD69DA84BCCF0FD63568
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://vercel.live/_next-live/feedback/feedback.html
                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <meta name="color-scheme" content="dark light">.</head>.<body></body>.<script>. /*! For license information please see frame.92b308dd6c00b335cf17.js.LICENSE.txt */.(()=>{var e={62699:(e,t,n)=>{e.exports=n(96319)},99206:(e,t,n)=>{"use strict";n.d(t,{Z:()=>s});var r=n(91567),o=n.n(r),a=n(99702),i=n.n(a)()(o());i.push([e.id,".minimal-toolbar_container__Rz_Iq {\n --background: #666;\n --border-radius: 10ex;\n display: inline-flex;\n grid-gap: 4px;\n gap: 4px;\n flex-direction: row;\n align-items: center;\n /* This should be 8px but the toolbar is currently only 44px tall while the designs call for 50px. */\n padding: 4px;\n background-color: var(--background);\n border: 1px solid rgba(255, 255, 255, 0.2);\n border-radius: var(--border-radius);\n font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Oxygen,\n Ubuntu, Cantarell, Fira Sans, Droid Sans, Helvetica Neue, sans-serif;\n}\n\n.minimal-toolbar_loginButton__rUBrh {\n posi
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (418), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                      Entropy (8bit):5.380886406814202
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:fbjmnVxAU7ask41dq1g26EZ+G4QtmXrdALt:fbjmnVxAU7e4fqv6nF4m+h
                                                                                                                                                                                      MD5:5BE9E5EACD630C27E2E339E8D69035F9
                                                                                                                                                                                      SHA1:C1C823F920FF86A7B982D22E387556FABC689406
                                                                                                                                                                                      SHA-256:F6848F91E40AB897577D95FDE5626556C090CABE916C2E02F10B8B3C05669462
                                                                                                                                                                                      SHA-512:9B849EAE7A5E51718D0CC7E6A18D9543E17A3D6843860B658824889088E7731D165BBF6DF93551C9F043130987F1C584A7303D418D18F7698B499BFF549949EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[541],{85849:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/wormhole-aptos",function(){return t(55430)}])},55430:function(n,u,t){"use strict";t.r(u);var o=t(97458),_=t(52983),e=t(28221);u.default=(0,_.memo)(function(){return(0,o.jsx)(e.X,{isAptos:!0})})}},function(n){n.O(0,[831,545,221,774,888,179],function(){return n(n.s=85849)}),_N_E=n.O()}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-334KNG3DMQ&gacid=148463460.1727482120&gtm=45je49p0v873867766za200&dma=0&gcs=G111&gcd=13t3t3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1418053981
                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):137
                                                                                                                                                                                      Entropy (8bit):5.224138630780162
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:jTqNHhOYNRfdHhOYNRfcZqVRNgXT3CGrebYscqLM0YINGB8m:+hjbdHhjbzrgDS+ebc0dNGV
                                                                                                                                                                                      MD5:3034B0617E946A722B75D9287D86240B
                                                                                                                                                                                      SHA1:3BFE10C64302BC1BF4E43D6F646EA7AC32D7458C
                                                                                                                                                                                      SHA-256:CD96905DC74488DB01E0AA7E4EA288BFBB82EEAEFE7A98D191B0AAF6DCFE7311
                                                                                                                                                                                      SHA-512:BA107B03F2481C907F4CF89C61F0C48BDC97978D7A28257C978F493283535DBF9C7F2505AD515254C22B5878FD2DD230575DC170DA011DD047A6651667ABE80F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[326],{27326:function(e,u,s){s.r(u);var a=s(6831);u.default=a.H}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (5092)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5270
                                                                                                                                                                                      Entropy (8bit):5.31887889121696
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:esegyl1UzMU+E9AqKbRrpdrknw5jVKLUVhMczNW2WCDnlvPekQ28NVX/:eseNl1UHj9A1bdpdHjAQJYCDl+kQzNVv
                                                                                                                                                                                      MD5:10C2D812CF75025718D45B463E105EF9
                                                                                                                                                                                      SHA1:A5CA12C3F4ABBC34891DAA2C2E427162EEC904F6
                                                                                                                                                                                      SHA-256:FE31132781240FCF9E5EEE13B41C7B4BB0464CCDA9044F92C05609C6CB9B4BCF
                                                                                                                                                                                      SHA-512:8F7D619521AD3D70DF7A842A0DC384A37AC8342849770AE455633B1BF48144184EA9C1CF56AE15B6FFBD5D3F448809FBD204DF82CE61E348D87D0EE77F352B75
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:!function(){"use strict";var e,r,_,t,n,u,i,c,o,a={},p={};function __webpack_require__(e){var r=p[e];if(void 0!==r)return r.exports;var _=p[e]={id:e,loaded:!1,exports:{}},t=!0;try{a[e].call(_.exports,_,_.exports,__webpack_require__),t=!1}finally{t&&delete p[e]}return _.loaded=!0,_.exports}__webpack_require__.m=a,__webpack_require__.amdO={},e=[],__webpack_require__.O=function(r,_,t,n){if(_){n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[_,t,n];return}for(var i=1/0,u=0;u<e.length;u++){for(var _=e[u][0],t=e[u][1],n=e[u][2],c=!0,o=0;o<_.length;o++)i>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](_[o])})?_.splice(o--,1):(c=!1,n<i&&(i=n));if(c){e.splice(u--,1);var a=t()}}return a},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},_=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (640), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):640
                                                                                                                                                                                      Entropy (8bit):5.143966445862661
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:+dbjmQWpJXGI9GTn41vz5fuYJ2dSSXsQjCI0LzlMtKQg3lOUXqRvwbdx1T:ibjmQeJXGIkT4F5mYIM+j0NR1taRKT
                                                                                                                                                                                      MD5:B00A3EE278D7E69C2E6747A6B31538C2
                                                                                                                                                                                      SHA1:8EA3250634CAFB0AE8BA841F8521C409886F627C
                                                                                                                                                                                      SHA-256:4673A985D0BD18B0B4E29C28AC459FDD46CD668B88DF466309D94454DB4FD33F
                                                                                                                                                                                      SHA-512:04B594BD8CC94A5A3D0E6602297C055F6E811D1E5B6B4D4C6F78D7E52C2F7B6FA2A0A772D8E7CDD63672D38A2A1A509DA92DA2C75067C7C2E2D75B9EA881484F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/5beab161-0143a46eab037bc9.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[554],{54504:function(t,a,l){l.d(a,{pHD:function(){return AiFillStar}});var c=l(80584);function AiFillStar(t){return(0,c.w_)({tag:"svg",attr:{viewBox:"0 0 1024 1024"},child:[{tag:"path",attr:{d:"M908.1 353.1l-253.9-36.9L540.7 86.1c-3.1-6.3-8.2-11.4-14.5-14.5-15.8-7.8-35-1.3-42.9 14.5L369.8 316.2l-253.9 36.9c-7 1-13.4 4.3-18.3 9.3a32.05 32.05 0 0 0 .6 45.3l183.7 179.1-43.4 252.9a31.95 31.95 0 0 0 46.4 33.7L512 754l227.1 119.4c6.2 3.3 13.4 4.4 20.3 3.2 17.4-3 29.1-19.5 26.1-36.9l-43.4-252.9 183.7-179.1c5-4.9 8.3-11.3 9.3-18.3 2.7-17.5-9.5-33.7-27-36.3z"}}]})(t)}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):84596
                                                                                                                                                                                      Entropy (8bit):5.310559999177676
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:ChvLEM1o2WwY1JWynZ07jbVdHj1BntxOfItuE/e1hOFsgYqDHi02RfBU5VgBN8VT:CWwPntxO6sgjSiVvhOG
                                                                                                                                                                                      MD5:87C4931DD9BAA755C1E9EB5404313376
                                                                                                                                                                                      SHA1:39DE47B03AE03E73686F52B7CDC24DC0CF1B95C3
                                                                                                                                                                                      SHA-256:436DEBA8F97A96D0736F0533DE4ACBE21729FA651979102E73FCD699BFEEC0FC
                                                                                                                                                                                      SHA-512:A4CB37BF79B39AB0CDF2050A2AF36C58DBC2DC37B4F346ACF61958F98FC94B6B0563FFFD8EE5C82EF160D60E9D3EFA0D1003826451D59B9F04120A7AED64EC25
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14],{5001:function(e,o,t){var s,r,a,n,i,d,p,l,c,u,h=this&&this.__createBinding||(Object.create?function(e,o,t,s){void 0===s&&(s=t);var r=Object.getOwnPropertyDescriptor(o,t);(!r||("get"in r?!o.__esModule:r.writable||r.configurable))&&(r={enumerable:!0,get:function(){return o[t]}}),Object.defineProperty(e,s,r)}:function(e,o,t,s){void 0===s&&(s=t),e[s]=o[t]}),m=this&&this.__setModuleDefault||(Object.create?function(e,o){Object.defineProperty(e,"default",{enumerable:!0,value:o})}:function(e,o){e.default=o}),f=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var o={};if(null!=e)for(var t in e)"default"!==t&&Object.prototype.hasOwnProperty.call(e,t)&&h(o,e,t);return m(o,e),o};Object.defineProperty(o,"__esModule",{value:!0}),o.ResponsePrepareProposal=o.ResponseApplySnapshotChunk=o.ResponseLoadSnapshotChunk=o.ResponseOfferSnapshot=o.ResponseListSnapshots=o.ResponseCommit=o.ResponseEndBlock=o.ResponseDeliverT
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4326761
                                                                                                                                                                                      Entropy (8bit):5.627045997912558
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:/kcKDNQQzSLtYwBAtDzvOD+V8tL351QfmnnTbOKHrwI6SleK:vQGTtL3sfmnnTbOKHUIHleK
                                                                                                                                                                                      MD5:9744286344F6153BB3CE515E024EAE22
                                                                                                                                                                                      SHA1:A27317DB9B248283B68F2284871BD59EAEF6F2FE
                                                                                                                                                                                      SHA-256:7AD02D3745576B59E2D9635E8CFEC5A7058D4F71432735A766EF688AD34DFA59
                                                                                                                                                                                      SHA-512:A0F6C4E9D7FFAC6565AEC513087CABBAC258B92647BEEFE4ED3E75EDAA5FC029C612E330847F17686517437208E105F7A2D248A8EADBD2CE18E8F65037B1FA0A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/main.107aafe5.js
                                                                                                                                                                                      Preview:(()=>{var e={3539:(e,t,n)=>{var a=n(29502),r=a,i=Function("return this")(),o=n(51930);r.object.extend(proto,o),r.exportSymbol("proto.cosmos.base.v1beta1.Coin",null,i),r.exportSymbol("proto.cosmos.base.v1beta1.DecCoin",null,i),r.exportSymbol("proto.cosmos.base.v1beta1.DecProto",null,i),r.exportSymbol("proto.cosmos.base.v1beta1.IntProto",null,i),proto.cosmos.base.v1beta1.Coin=function(e){a.Message.initialize(this,e,0,-1,null,null)},r.inherits(proto.cosmos.base.v1beta1.Coin,a.Message),r.DEBUG&&!COMPILED&&(proto.cosmos.base.v1beta1.Coin.displayName="proto.cosmos.base.v1beta1.Coin"),proto.cosmos.base.v1beta1.DecCoin=function(e){a.Message.initialize(this,e,0,-1,null,null)},r.inherits(proto.cosmos.base.v1beta1.DecCoin,a.Message),r.DEBUG&&!COMPILED&&(proto.cosmos.base.v1beta1.DecCoin.displayName="proto.cosmos.base.v1beta1.DecCoin"),proto.cosmos.base.v1beta1.IntProto=function(e){a.Message.initialize(this,e,0,-1,null,null)},r.inherits(proto.cosmos.base.v1beta1.IntProto,a.Message),r.DEBUG&&!COMPI
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):980179
                                                                                                                                                                                      Entropy (8bit):5.553713032638811
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:nqqSGZ56m1u0gecWksZ4HTMEm1g0gecWa:qqSGZ56m1u0gecWksZSTMEm1g0gecWa
                                                                                                                                                                                      MD5:C47D02693AF2FD09F0DEBDCC13B45463
                                                                                                                                                                                      SHA1:802EBA41313F7036D3BC4D46AD1EBCD44DF7D108
                                                                                                                                                                                      SHA-256:EEE65AB1030167C8994C6C01D31C0D586CF085A0B54D1E8083F94EAEC735949B
                                                                                                                                                                                      SHA-512:DD7D8491EB33B551A65874F929C737CFD1BBD8DD6DDB622B4E71C74B40171B782F3DA7E2594A7DA081407D147F12440BF2D344669502BAAD3B6A531441C77163
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-cdd60c62.ceaab3c0.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[449],{66927:()=>{},67380:(e,t,r)=>{"use strict";r.r(t),r.d(t,{blue:()=>M,cyan:()=>k,geekblue:()=>N,generate:()=>g,gold:()=>_,green:()=>T,grey:()=>I,lime:()=>A,magenta:()=>R,orange:()=>S,presetDarkPalettes:()=>E,presetPalettes:()=>w,presetPrimaryColors:()=>b,purple:()=>P,red:()=>x,volcano:()=>C,yellow:()=>O});var n=r(29994),i=r(42525),o=2,a=.16,s=.05,c=.05,l=.15,u=5,d=4,f=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function p(e){var t=e.r,r=e.g,i=e.b,o=(0,n.py)(t,r,i);return{h:360*o.h,s:o.s,v:o.v}}function h(e){var t=e.r,r=e.g,i=e.b;return"#".concat((0,n.vq)(t,r,i,!1))}function m(e,t,r){var n;return(n=Math.round(e.h)>=60&&Math.round(e.h)<=240?r?Math.round(e
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3601
                                                                                                                                                                                      Entropy (8bit):3.8832224319133695
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:jc+/c0uQeg9VDA9i6PkVaL1lNUxDCE2P2Ko/zNEa/vr17epI20ggTgVWIOothgOR:bc0XSaEH+kBJmzNEa/vRipWIOotyE
                                                                                                                                                                                      MD5:40215BC1413BBD183611C1DED93F5252
                                                                                                                                                                                      SHA1:3D5999F62BDE7BFFD14DE789CBB97A0111F1EC0A
                                                                                                                                                                                      SHA-256:57C9C1CD78BD75A0FE843A3535968CEFA529D71C1EDC0CEF7D2AB6D85FD4E5E8
                                                                                                                                                                                      SHA-512:E8944B42F656FE66A4D88F13AE0E6F75B059495C1836381A0E81897840330AF433778DBC7B1BCB1A0912E520D6573AD230B7B64EA2C1B22637C292A40B526D9B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16 12.364C18 12.364 19.6363 14.0003 19.6363 16.0003C19.6363 18.0003 18 19.6367 16 19.6367C14 19.6367 12.3636 18.0003 12.3636 16.0003C12.3636 14.0003 14 12.364 16 12.364ZM16 9.93972C12.6545 9.93972 9.93935 12.6549 9.93935 16.0003C9.93935 19.3458 12.6545 22.0609 16 22.0609C19.3454 22.0609 22.0606 19.3458 22.0606 16.0003C22.0606 12.6549 19.3454 9.93972 16 9.93972ZM3.87875 17.2124H6.30299C6.96966 17.2124 7.51511 16.667 7.51511 16.0003C7.51511 15.3337 6.96966 14.7882 6.30299 14.7882H3.87875C3.21208 14.7882 2.66663 15.3337 2.66663 16.0003C2.66663 16.667 3.21208 17.2124 3.87875 17.2124ZM25.6969 17.2124H28.1212C28.7878 17.2124 29.3333 16.667 29.3333 16.0003C29.3333 15.3337 28.7878 14.7882 28.1212 14.7882H25.6969C25.0303 14.7882 24.4848 15.3337 24.4848 16.0003C24.4848 16.667 25.0303 17.2124 25.6969 17.2124ZM14.7878 3.87911V6.30336C14.7878 6.97002 15.3333 7.51548 16 7.51548C16.6666 7.51548 1
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (3596)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3647
                                                                                                                                                                                      Entropy (8bit):5.300983318136786
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:fbLMjRfoyFNX7bAWeRU0QOl+CYXF8lAWyzkjusEnQlOh+vsArfNhlBY6zxnPEDGh:MfDF789uOgVWljYenPEC0UrkKxmC7L
                                                                                                                                                                                      MD5:A8F10A8C032F0FB4BB9955A010F7A8FF
                                                                                                                                                                                      SHA1:004EF378999F77C9321E019DA2A5B2C5E610CCA2
                                                                                                                                                                                      SHA-256:40311ED06EA5D326EA6E1259843F08A4C38AAF83FDEF74EC93146179CDB452AB
                                                                                                                                                                                      SHA-512:A0DF9308D972B6335B7E4C2B5ED18C65AD6004134979F27A37377DE1E4FBA6508FE554120F3E14E4C40B8AE51B18E19086C2D1D8DBDFA0416C71CE9D49423674
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/app/(space)/error-e13e0b765fd3fff7.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3061],{340:function(r,t,n){Promise.resolve().then(n.bind(n,42757))},42757:function(r,t,n){"use strict";n.r(t),n.d(t,{default:function(){return s}});var e=n(27573),i=n(13623),o=n(7653),a=n(71932),c=n(364),u=n(71474);function s(r){let{error:t,reset:n}=r,s=(0,c.ZK)();return o.useEffect(()=>{(0,i.Tb)(t)},[t]),(0,e.jsx)("div",{className:(0,u.t)("fixed","w-full","h-full","flex","items-center","justify-center","p-7"),children:(0,e.jsxs)("div",{children:[(0,e.jsx)("h2",{className:(0,u.t)("text-2xl","font-semibold","mb-2"),children:(0,c.t)(s,"unexpected_error_title")}),(0,e.jsx)("p",{className:(0,u.t)("text-base","mb-4"),children:(0,c.t)(s,"unexpected_error")}),(0,e.jsx)("div",{children:(0,e.jsx)(a.Button,{onClick:()=>{n()},variant:"secondary",size:"small",children:(0,c.t)(s,"unexpected_error_retry")})})]})})}},71932:function(r,t,n){"use strict";n.r(t),n.d(t,{Button:function(){return a}});var e=n(27573),i=n(71474),o=n(67752);function a(r)
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (14941)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14991
                                                                                                                                                                                      Entropy (8bit):5.276466814688634
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:X3Eh3QIU2a6rNrQS2PbqKtl4LhviDL4cWcWeXwGzRdBx3y5aZKXnXnBy3lZUER7S:XUh3QIvv+aKoNviDLnPgSBiOzlMh
                                                                                                                                                                                      MD5:A0A284517F2EA0D52AACB9644E559DBF
                                                                                                                                                                                      SHA1:9F2B3B5ED3B9AA920BA3FB80592A677FD21A0E21
                                                                                                                                                                                      SHA-256:6A4B13EFCBF4FCF94AA2EBD75FE374D8F564B26279706B804F2FC9761E01C93D
                                                                                                                                                                                      SHA-512:8D725FB083F1FD056A553D5FEAF4313A3A873900EA9EAE23303F68884032A4FF6A91709AEF993A6C96F4F0F2F10589E1C05C39621E6293D42F98B278C4DA7077
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8731],{69591:function(t,e,n){"use strict";n.d(e,{AnnotationPopover:function(){return o}});var r=n(27573),a=n(99749);n(7653);var i=n(364),l=n(71474);function o(t){let{children:e,body:n}=t,o=(0,i.ZK)();return(0,r.jsxs)(a.fC,{children:[(0,r.jsx)(a.xz,{asChild:!0,children:(0,r.jsx)("button",{"data-testid":"annotation-button","aria-label":(0,i.Ff)(o,"annotation_button_label"),className:(0,l.t)("decoration-dotted","decoration-1","underline","underline-offset-2"),children:e})}),(0,r.jsx)(a.h_,{children:(0,r.jsxs)(a.VY,{className:(0,l.t)("text-sm","max-w-[280px]","bg-light","ring-1","ring-dark/2","rounded","shadow-1xs","shadow-dark/1","p-3","[&_p]:leading-snug","dark:bg-dark","dark:ring-light/2","dark:shadow-dark/4","-outline-offset-2","outline-2","outline-primary/8","z-20"),sideOffset:5,children:[n,(0,r.jsx)(a.Eh,{asChild:!0,children:(0,r.jsxs)("svg",{width:"100%",viewBox:"0 0 8 5",preserveAspectRatio:"xMaxYMid meet",className:(0,l.t)("
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):333
                                                                                                                                                                                      Entropy (8bit):4.4193614841693245
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YAgom4OhJCLsMk/Ayv+NpNm4OhJU/ixLsMk/Ayv+Npwm4OhJU/axLsMk/oyv+E:YwQELsb/ARrQm/iLsb/ARKQm/qLsb/o2
                                                                                                                                                                                      MD5:13AF4C2BD50EB94550E3E0FAA8894384
                                                                                                                                                                                      SHA1:B88421EAD2946E2D1178DEA4CD972734BAF493C9
                                                                                                                                                                                      SHA-256:43BCDB8CA5AB858090B550A111EBF4D30CB391855035B4E4317DE207C2BE9B83
                                                                                                                                                                                      SHA-512:414613B662950832B09D03ED5F7CED23E2E223D1071F70B39B5CF8D8476BA9F72B102CF88C8ADA21C380095B83C3A504E63E87CF4CF4909E5DD4509E4222760F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"entries":[{"chainId":1,"remainingAvailableNotional":"99999993","notionalLimit":"100000000","bigTransactionSize":"0"},{"chainId":2,"remainingAvailableNotional":"100000000","notionalLimit":"100000000","bigTransactionSize":"0"},{"chainId":10,"remainingAvailableNotional":"1000000","notionalLimit":"1000000","bigTransactionSize":"0"}]}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (12105)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):12155
                                                                                                                                                                                      Entropy (8bit):5.47498294890376
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:hdRoxbA0JkSQppGkvngmGpv1wBoB7mHAXGzwS5ClstDyCQinEk3yeqyQmeI6EHFx:hdRoxbA0JHQppGkvgmGpv1wBoB7mHAXq
                                                                                                                                                                                      MD5:1683B6D98F903ABDF5532BF69B86BFC3
                                                                                                                                                                                      SHA1:4663E5E7404E3F421A5D119D3AE1076177F4AF66
                                                                                                                                                                                      SHA-256:F07F2CCB20909518F67184F98CB604F2CE6E43DCB978FB3D48C82F26B0FC10E8
                                                                                                                                                                                      SHA-512:46B9BB8DB05B5E488B4F6810641AB37CE91B2ABED158AB877EDD296685F60D682E93397998676F7A95E2DD58FA848416C86F55C2E4BEC3846ED7F058A8CA7819
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/app/(space)/(content)/%5B%5B...pathname%5D%5D/page-80dffb20e3f68740.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2222],{64895:function(e,t,r){Promise.resolve().then(r.t.bind(r,25327,23)),Promise.resolve().then(r.bind(r,50487)),Promise.resolve().then(r.bind(r,78253)),Promise.resolve().then(r.bind(r,69591)),Promise.resolve().then(r.bind(r,2709)),Promise.resolve().then(r.t.bind(r,48129,23)),Promise.resolve().then(r.bind(r,50134)),Promise.resolve().then(r.t.bind(r,93313,23)),Promise.resolve().then(r.t.bind(r,85125,23)),Promise.resolve().then(r.t.bind(r,87133,23)),Promise.resolve().then(r.t.bind(r,52071,23)),Promise.resolve().then(r.t.bind(r,11724,23)),Promise.resolve().then(r.bind(r,46856)),Promise.resolve().then(r.bind(r,60414)),Promise.resolve().then(r.bind(r,51028)),Promise.resolve().then(r.bind(r,18040)),Promise.resolve().then(r.bind(r,92787)),Promise.resolve().then(r.bind(r,22595)),Promise.resolve().then(r.bind(r,71932)),Promise.resolve().then(r.bind(r,34779)),Promise.resolve().then(r.bind(r,61559)),Promise.resolve().then(r.bind(r,67752)),
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:HbQbYn:UbY
                                                                                                                                                                                      MD5:0BDCA8CFAE18EE2310A5EA37D99F9CB8
                                                                                                                                                                                      SHA1:1961A382AD26A7CA0F77DED3C14AF771ED036975
                                                                                                                                                                                      SHA-256:D031A1C5B50B82DA9C5E201A6F6865DB8BC7C44541EE6302D471888431267EA0
                                                                                                                                                                                      SHA-512:8E695DEFC8D973A34110E8E788D62B911430BC5AD9F9765F0EBAB4D78F9B356004307D27CA0ECFBFB0F51FFCF2360414517FC5587B7241BD62F8CD55B920D394
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkQ5qPrRWPY4hIFDSbOflA=?alt=proto
                                                                                                                                                                                      Preview:CgkKBw0mzn5QGgA=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34
                                                                                                                                                                                      Entropy (8bit):4.477024973539648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KTU5RyBD:KGRQ
                                                                                                                                                                                      MD5:EFB11EC5E6539B209E07C634842EBCD5
                                                                                                                                                                                      SHA1:05AC7DDDB4D1CE1D1062D9EA0442AC37160309F4
                                                                                                                                                                                      SHA-256:77E6EBBE671C4F78BB42E233DB54EF26103E88CAA37C81D0622A95CDE0434AF6
                                                                                                                                                                                      SHA-512:4E95DFDFC08DE3C761FF53CA7B208CEBF7727131B78ECD7D7FB7F5CCEF34E07C3B3D7B06104B6BAF0B8435A07A4909D285160F5F142D87A0DDF56D7F05BC0AFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:invalid gRPC request method "GET".
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (567), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):567
                                                                                                                                                                                      Entropy (8bit):5.277044867131502
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:+dbjNqlYfAI4wPDD45GXv6Y6fuLvRAuUH/gjr/Ri7fNHmLdFTrpIvBuay3T:ibjQQAIXA52l6mLZdUgXE74pFT+vgT
                                                                                                                                                                                      MD5:00BAFB1B59026D04349D6CE71482F77C
                                                                                                                                                                                      SHA1:231EA69535BEA213543DEB2C30B7FCA15CDBE821
                                                                                                                                                                                      SHA-256:3B04E2242EBFA631BE6D5BD83CB3950AA34565ACFC380666ABED679862B223E3
                                                                                                                                                                                      SHA-512:4B43A806AE467FAD9320A4F9B86E1689A3DD9FAB0D8EDDCF31159C058AE2F00D9A0D33D85B56D5EA7992CF6EB85AE6A55AA90BDE0F893DDC4D41B8560EEC1470
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[762],{20410:function(t,r,c){c.d(r,{OJV:function(){return ImArrowRight2}});var n=c(80584);function ImArrowRight2(t){return(0,n.w_)({tag:"svg",attr:{version:"1.1",viewBox:"0 0 16 16"},child:[{tag:"path",attr:{d:"M9.707 13.707l5-5c0.391-0.39 0.391-1.024 0-1.414l-5-5c-0.391-0.391-1.024-0.391-1.414 0s-0.391 1.024 0 1.414l3.293 3.293h-9.586c-0.552 0-1 0.448-1 1s0.448 1 1 1h9.586l-3.293 3.293c-0.195 0.195-0.293 0.451-0.293 0.707s0.098 0.512 0.293 0.707c0.391 0.391 1.024 0.391 1.414 0z"}}]})(t)}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3509
                                                                                                                                                                                      Entropy (8bit):5.269078079573296
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:iXnIkhXFAu2Sg+m2hYIhfV6mLI6uOyIVAojVhT/:MnPhjk2FulIDT
                                                                                                                                                                                      MD5:2EDD0D3F9588246E06F6445674BBD3CA
                                                                                                                                                                                      SHA1:FF5CC332EDFDAFEE7108291465F8CB7C8927A128
                                                                                                                                                                                      SHA-256:2EB7B5F9EB56654DF1786B013E32A01FB3BCD793F09DF23DE68A0606F0CC954B
                                                                                                                                                                                      SHA-512:4B03EEA8CED00B6FE82D7E1F89C6714D3ED17DBB733D9951987F2D2CB4782ACA71DC4674D6C648D2A6429058B5778DD205C29AA8276BDDE1F13DE6AEDA98A404
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://get.celer.app/flow/mainnet/token_path_config_mainnet.json
                                                                                                                                                                                      Preview:{.."FtConfigs": [{..."Symbol": "AVAX",..."TokenName": "ceAVAX",..."FullAddress": "A.231cc0dbbcffc4b7.ceAVAX.Vault",..."TokenAddress": "231cc0dbbcffc4b7",..."StoragePath": "/storage/ceAVAXVault",..."BalancePath": "/public/ceAVAXBalance",..."ReceiverPath": "/public/ceAVAXReceiver"..}, {..."Symbol": "BNB",..."TokenName": "ceBNB",..."FullAddress": "A.231cc0dbbcffc4b7.ceBNB.Vault",..."TokenAddress": "231cc0dbbcffc4b7",..."StoragePath": "/storage/ceBNBVault",..."BalancePath": "/public/ceBNBBalance",..."ReceiverPath": "/public/ceBNBReceiver"..}, {..."Symbol": "BUSD",..."TokenName": "ceBUSD",..."FullAddress": "A.231cc0dbbcffc4b7.ceBUSD.Vault",..."TokenAddress": "231cc0dbbcffc4b7",..."StoragePath": "/storage/ceBUSDVault",..."BalancePath": "/public/ceBUSDBalance",..."ReceiverPath": "/public/ceBUSDReceiver"..}, {..."Symbol": "DAI",..."TokenName": "ceDAI",..."FullAddress": "A.231cc0dbbcffc4b7.ceDAI.Vault",..."TokenAddress": "231cc0dbbcffc4b7",..."StoragePath": "/storage/ceDAIVault",..."BalancePath
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (311)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):359
                                                                                                                                                                                      Entropy (8bit):5.0848598666004845
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:AKQIDXF5EPRqCV6bxnVkIeWWSDaEia2hSDd63Sp:JQIDXcJvknwSDahSDlp
                                                                                                                                                                                      MD5:EB9A1C8B80FAAEE15E742672169FA02B
                                                                                                                                                                                      SHA1:7113EB75C72D4253F089272D4D61685555078980
                                                                                                                                                                                      SHA-256:F602075419AF77E6BE6D56E7E61422CBD5CD2849211441FB278CB1E8DB4D098A
                                                                                                                                                                                      SHA-512:6A6AEABE0E1B592FA0AD61F5956011693A80664E0DF3218814030C2FAA59780FA45251DF4E7218C6DE90573A78D4C41CB7033877297CE0B98C8305D6D66E9F92
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/026444ec630b65a2.css
                                                                                                                                                                                      Preview:[class*=emoji]{font-family:var(--font-emojis-cbdt)}:root [class*=emoji],_::-webkit-full-page-media,_:future{font-family:var(--font-emojis-sbix)}@media screen and (-webkit-min-device-pixel-ratio:0){.emoji{font-family:var(--font-emojis-svg)}}@-moz-document url-prefix(){.emoji{font-family:var(--font-emojis-svg)}}./*# sourceMappingURL=026444ec630b65a2.css.map*/
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (56462)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):56512
                                                                                                                                                                                      Entropy (8bit):5.284610248740804
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:PGldVGZaIwSL3ymzyb1f+PoZEMPjhQEyVJeXb9YQ8:Oh4aIY1CM089v8
                                                                                                                                                                                      MD5:0FC9F212415C0BE2D9DC1062C446EE2A
                                                                                                                                                                                      SHA1:A8E0B4D5B8867043086C4B80D8F4CE1C8B108DC6
                                                                                                                                                                                      SHA-256:0D4D064526140B74F51D51840DF3E645410813B46F7462C4AC13D3392DF27619
                                                                                                                                                                                      SHA-512:2EB90649A66CD14165D3D1F70FD87BB618427D73250EBB4642C8A86157649EF44009EBF58F30603234186A1CA819FBE388855AA2E9B5B2546ACF92BCEA3A2248
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6985],{24260:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttributeNames:function(){return r},default:function(){return a},isEqualNode:function(){return i}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"};function o(e){let{type:t,props:n}=e,o=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let i=r[e]||e.toLowerCase();"script"===t&&("async"===i||"defer"===i||"noModule"===i)?o[i]=!!n[e]:o.setAttribute(i,n[e])}let{children:i,dangerouslySetInnerHTML:a}=n;return a?o.innerHTML=a.__html||"":i&&(o.textContent="string"==typeof i?i:Array.isArray(i)?i.join(""):""),o}function i(e,t){if(e instanceof HTMLElement&&t instanceof HTMLElement){let n=t.getAttribute("nonce")
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1131), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1131
                                                                                                                                                                                      Entropy (8bit):5.3761232152410665
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ibjLA1IdMI3IGYstB9lkBt4vGj60p9lkBZQ2A4Z146Sc9rDqb/COIGpDjAT:ibvA1RMOWBLRvGj1LzG14PcVqb/7lUT
                                                                                                                                                                                      MD5:623D02D7726FF66192677EEC2FC2C1C5
                                                                                                                                                                                      SHA1:8B49221C9F376AD362351024173AA3AB7CF2791E
                                                                                                                                                                                      SHA-256:8B02965E4E1FB16F1D0881F78DE41A63F9EC5D25A2DFB66676236A565F0309E0
                                                                                                                                                                                      SHA-512:6E6A7977A4B21D3CC2EDC9823D4495ABF4991289EEFE56E2664828FD62407488007AC92B8A2181CF2E4C7F09A860ED8D94E4B825ACDCBCA26732E492CB116D34
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/642b140c-318666901dc03045.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[439],{54436:function(t,a,n){n.d(a,{YTL:function(){return MdWarning},lTP:function(){return MdOutlineAccountBalanceWallet},lUB:function(){return MdClear}});var r=n(80584);function MdWarning(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{fill:"none",d:"M0 0h24v24H0z"}},{tag:"path",attr:{d:"M1 21h22L12 2 1 21zm12-3h-2v-2h2v2zm0-4h-2v-4h2v4z"}}]})(t)}function MdClear(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{fill:"none",d:"M0 0h24v24H0z"}},{tag:"path",attr:{d:"M19 6.41L17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"}}]})(t)}function MdOutlineAccountBalanceWallet(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{fill:"none",d:"M0 0h24v24H0V0z"}},{tag:"path",attr:{d:"M21 7.28V5c0-1.1-.9-2-2-2H5a2 2 0 00-2 2v14a2 2 0 002 2h14c1.1 0 2-.9 2-2v-2.28A2 2 0 0022 15V9a2 2 0 00-1-1.72
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):124469
                                                                                                                                                                                      Entropy (8bit):7.997870193550749
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3072:UN/RHkmamB6FY7v8B/I9MTJJqWZtIc0l6HqUhky88aytj5z:+/RHxia8B/+KJRTvpHqUvay/z
                                                                                                                                                                                      MD5:86B0951EC16AB3C2C22CF77F6FA8EA2E
                                                                                                                                                                                      SHA1:52EBB9D7BD297611D498EA0DF2521B5490603203
                                                                                                                                                                                      SHA-256:D5E825236C6BE6A7ECF0990A4EC3599EABD7FF99C9F4413BA505AEC19822D8FA
                                                                                                                                                                                      SHA-512:0B5D3B2CAFFC19153FBA923792D78FB088D35728E58CD6E7CC31382D753FC2337F5523C87DCE140377845AB1585ACF909A9A9DC7C653F6FAA63C8C8762B3B576
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2908774936-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252F-MHREX7DHcljbY5IkjgJ-1972196547%252Fuploads%252FSXjbNJ2coQcvImrKhiEV%252Fintro-header.png%3Falt%3Dmedia%26token%3Dcb781aea-0da4-4b31-a724-e4cceb72acf1&width=768&dpr=1&quality=100&sign=5c7170bd&sv=1
                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D..........."B................ ....8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................mdat..........2.Ag.... ................?.u.o....P"...b.L.B=.]vc..v9W.G.H......a..0.....f.....$Y.Q..;H.B....c......0.mM% .....,.n.QHM~..<:r.~...>q..........:..w...X.O.A.c.9.#tl...j.#-.Z\..V.;..B.9c..o..x..W.8..^.(......$A..C..H.`Q...:Y.n....:5`.r&......'2...q\{.E0.].....(6.#.?SA....|f....Nj.. .'.?.0yN...[.L.vB....7..:[%......o...},..?^P.[..)l'0.q.v..5@.U.b....L..ZD..l1oj2......].Q..j..y..G.....!..UZ|....7....Y.Xl^t.Em[.i.i....f.}.>.n.^.L..J_\...;..{..WU.].......]J.....QP...D....!.`.....%..e.+P.........)..6..[<.yM.A.z*..\M.\y.Oi...G...k......c...i1...d...EF0R......(.l.|.....[.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65201)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):141067
                                                                                                                                                                                      Entropy (8bit):5.336048757863367
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:rhivZ276o56KRoAyL/MP/Og8qSDrKDxqNpAOlo5zZs8oMQbc:rhiB27t5yL/0OgQ6xapbOs8oMD
                                                                                                                                                                                      MD5:3B0DFE95CAF54BE767175B2887270D54
                                                                                                                                                                                      SHA1:0D35CC9483D0CE5227BB3B6D233F13F2F6DAEBEE
                                                                                                                                                                                      SHA-256:8677312EFDBE1B4EB8D0D6F9FD94782F314577320172B0D3BD89DD0B0A96203F
                                                                                                                                                                                      SHA-512:0168BFD464DA59EBA39266C2C34A59D33234901B601A02C9E26BCF9CD4D7D487500984F3F6A5F1D7B402482FE723901A4A2AF671B1E5D0FCC28EB22458534436
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{35565:function(n,t,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var u,i,o,s,w,x,C=a(52983),_=a(35655);function p(n){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)t+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var N=new Set,z={};function fa(n,t){ha(n,t),ha(n+"Capture",t)}function ha(n,t){for(z[n]=t,n=0;n<t.length;n++)N.add(t[n])}var P=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),j=Object.prototype.hasOwnProperty,U=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-334KNG3DMQ&gacid=80116322.1727482102&gtm=45je49p0v873867766z89104188327za200zb9104188327&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1171305320
                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):624972
                                                                                                                                                                                      Entropy (8bit):5.531821620064701
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:nkC2EuAWEA1yQBrDcZH3Dcfckb63xFGckFmcIhnQvlq+qxrGyiaREF4q6vs+qte/:rKEA1yQCGctxFGckFmccQNAt1sf4
                                                                                                                                                                                      MD5:0B7A42EA26E1493D5E7CCC998F5BCDEB
                                                                                                                                                                                      SHA1:1846C10E4C1A99A3896F6163F5739F99F149B4FE
                                                                                                                                                                                      SHA-256:D6006609D06F8CF4D575C3881F425E9E78009716F64C185E6C9E3516E1BD31CA
                                                                                                                                                                                      SHA-512:8046CE247D4F168C6CDCAA9AD9474A40F3E34A655AB63A5DE734B92D1E36D24881A3B19A0DC1C1D827185A3715AECD2A218BDFD91FD93A1FF99D92674C29FCBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-866ab763.b499f1be.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-866ab763.b499f1be.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[167],{21679:e=>{"use strict";var t={};function n(e,n,r){r||(r=Error);var i=function(e){var t,r;function i(t,r,i){return e.call(this,function(e,t,r){return"string"===typeof n?n:n(e,t,r)}(t,r,i))||this}return r=e,(t=i).prototype=Object.create(r.prototype),t.prototype.constructor=t,t.__proto__=r,i}(r);i.prototype.name=r.name,i.prototype.code=e,t[e]=i}function r(e,t){if(Array.isArray(e)){var n=e.length;return e=e.map((function(e){return String(e)})),n>2?"one of ".concat(t," ").concat(e.slice(0,n-1).join(", "),", or ")+e[n-1]:2===n?"one of ".concat(t," ").concat(e[0]," or ").concat(e[1]):"of ".concat(t," ").concat(e[0])}return"of ".concat(t," ").concat(String(e))}n("ERR_INVALID_OPT_VALUE",(function(e,t){return'The value "'+t+'" is invalid for option "'+e+'"'}),TypeError),n("ERR_INVALID_ARG_TYPE",(function(e,t,n){var i,o,a,s;if("strin
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                      Entropy (8bit):4.485466510717011
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:9iZ8s5csSABFiFHJKhMnxIfFIJFDX6F6:czzmg2xIt0Fa6
                                                                                                                                                                                      MD5:02A919A30472DF7C3B2C9252FE51D3F2
                                                                                                                                                                                      SHA1:CBCB07E1B5C140B0643A585EA303702F8AF0B6AC
                                                                                                                                                                                      SHA-256:0ABBF8889323552630D71587AF93089D1ED15695CBB7932E7D2040979B1B1205
                                                                                                                                                                                      SHA-512:F25C9ABBCDCBA6095B642B51C0DCB9C7A97D3958B0C2DFD09EA7C795046B36ACCA238C3E17CEDF39D8985B8FCF93F9D5A7DD545313E1A02021E728FA70A81E5C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:message: API key is not allowed to access blockchain, json-rpc code: -32052, rest code: 403
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (59073)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73392
                                                                                                                                                                                      Entropy (8bit):5.230773213142569
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:ROyd42QjQFofFOPQTgwQreRL3mbe4P5PfBs4ycggdarj:DBo6mR4Oc9darj
                                                                                                                                                                                      MD5:1F7780B20C182B0CC98C00E6A1B7F74B
                                                                                                                                                                                      SHA1:D6BD57FF03F6C59BB5685846C9BF1361E221B643
                                                                                                                                                                                      SHA-256:E4412A52D5F25D2473A7349565E36A5AB403CADC8581528BD70D624ECB395AB8
                                                                                                                                                                                      SHA-512:39C20A79B5EBD8973AB3047CCA6370AAC45F5C8244522DBAB7CA05B1C8F5A921E3631A84B52F9E3CC501BC4960122F1EBE6AAC802AB2935FC0CA9E0162214337
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2634],{7488:function(e,t,n){let r;n.d(t,{CG:function(){return iE},FV:function(){return iN},Wh:function(){return iT},Zl:function(){return ik},cn:function(){return iR},sJ:function(){return iA}});var o,i,a,l,s=n(7653),u=n(3458),c=n(68571),d=function(e){let t=Error(e);if(void 0===t.stack)try{throw t}catch(e){}return t},f=function(e){return!!e&&"function"==typeof e.then},h=function(e,t){if(null!=e)return e;throw d(null!=t?t:"Got unexpected null or undefined")};function p(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}class v{getValue(){throw d("BaseLoadable")}toPromise(){throw d("BaseLoadable")}valueMaybe(){throw d("BaseLoadable")}valueOrThrow(){throw d(`Loadable expected value, but in "${this.state}" state`)}promiseMaybe(){throw d("BaseLoadable")}promiseOrThrow(){throw d(`Loadable expected promise, but in "${this.state}" state`)}errorMaybe(){throw d("BaseLoada
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):327736
                                                                                                                                                                                      Entropy (8bit):5.443387663086249
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:uZbyjYNWLBZso0DMF1cxWS8nhLlO83Jk6B8Ko65o1:YY8Ko65o1
                                                                                                                                                                                      MD5:F6E2D38568ED30373B940873976472FA
                                                                                                                                                                                      SHA1:A6234A2FC31F13A470F06827BE0E49FAF1783919
                                                                                                                                                                                      SHA-256:A534F0D34496977DAD563AA7B6567F012E223C31DD7D5724E8A8BC3CACC5488A
                                                                                                                                                                                      SHA-512:6BBD0406E96F46020153F1A6BEF0B52CFC1365C9E9B0817E5473E978FCEC1D448D83B289166D2C693F5561931361F27E875071B985DDDFBCB58BE154F5C840CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-efdee510.ee67ce4b.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-efdee510.ee67ce4b.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[581],{63241:(e,t,n)=>{"use strict";var i=n(49793)("%Object.defineProperty%",!0),o=function(){if(i)try{return i({},"a",{value:1}),!0}catch(e){return!1}return!1};o.hasArrayLengthDefineBug=function(){if(!o())return null;try{return 1!==i([],"length",{value:1}).length}catch(e){return!0}},e.exports=o},32285:(e,t,n)=>{"use strict";var i="undefined"!==typeof Symbol&&Symbol,o=n(23004);e.exports=function(){return"function"===typeof i&&("function"===typeof Symbol&&("symbol"===typeof i("foo")&&("symbol"===typeof Symbol("bar")&&o())))}},23004:e=>{"use strict";e.exports=function(){if("function"!==typeof Symbol||"function"!==typeof Object.getOwnPropertySymbols)return!1;if("symbol"===typeof Symbol.iterator)return!0;var e={},t=Symbol("test"),n=Object(t);if("string"===typeof t)return!1;if("[object Symbol]"!==Object.prototype.toString.call(t))retu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1957
                                                                                                                                                                                      Entropy (8bit):4.523558036623918
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YF0xg+PsxLxLz5peh69lAMkDahLUDuhtzU5xE+cAY31U00ULyfQPv9:kGg+kxFHSh6L6DiFtYj5As4v9
                                                                                                                                                                                      MD5:19746C5FD2C55D8487FD8B2CD52C7FAD
                                                                                                                                                                                      SHA1:6EF7B966760B59CAA9AF81EE5149D17ECBC9E55D
                                                                                                                                                                                      SHA-256:47C29216D23F763B961D26D6D429049A4547919A24FFE337CFB5F692D852BF3A
                                                                                                                                                                                      SHA-512:88876C3C20E1A0A80643D20A791F22E455C2B2187D1030D1A119FF5C1711D7087D0D187413538E896D762160FCB3D2C7546055553308CE048AEC8AF209F59143
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"USD":{"OX":0.004391302219868931,"MAV":0.24563834870695442,"ETH":2696.2487677140493,"WETH":2697.5735471509593,"ARKEN":0.0005975972213007174,"AVAX":30.457885998368816,"MATIC":0.43377099299725935,"BNB":607.596987170855,"FTM":0.6994938461376469,"USDC":0.9999336186323815,"USDbC":0.9999336186323815,"USDT":1.000159502844549,"BUSD":1.0008755257595698,"STG":0.3495293929127797,"USDD":1.0000858285919574,"FRAX":0.997532547034311,"LUSD":0.9987499143518235,"sUSD":0.9996901134505393,"DAI":1.0000172432757253,"MAI":0.8505098898949216,"JOE":0.41067462202596106,"Cake":2.201374263497368,"Metis":41.7038055152473,"OP":1.901601578676444,"WOO":0.19383016889135557,"BTC":65794.81559471885,"WBTC":65687.24344032824,"BTC.b":65794.81559471885,"RDNT":0.08593859091065059,"REUNI":0.14582145256733745,"USH":0.0016756877711743615,"unshETH":2696.2487677140493,"PEPE":0.000010708896915456458,"MIM":0.9964226421370255,"DEGEN":0.005050219078329957,"CRVUSD":0.9987089819266339,"crvUSD":0.9987089819266339},"EUR":{"OX":0.0039308
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 181 x 181, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):9276
                                                                                                                                                                                      Entropy (8bit):7.966625105718252
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Yj9GF6d6C44reHkPWsuT3skx6kY+ur1GtuoPVS3OgmgHCNEZsK:Yjwsd6n4qwWsxw6C2AMoMOgmgiNI
                                                                                                                                                                                      MD5:BB400A72232101F48B1A16E52AB18FDA
                                                                                                                                                                                      SHA1:25EE99942134FCA6167E3BEEFCD377443CE1273E
                                                                                                                                                                                      SHA-256:6D14601D0B1109046E366592B8C0F256FFB075F69180B65DDDD97AE665D49F9E
                                                                                                                                                                                      SHA-512:86479D8136144517D960978E01640B6F935B1056297846F5E2E136E5F37B671054AA067E9FCE793DB0F7EEBB8B7FD420F3EC5BE89DCA41BAA6E695EAD9E8E500
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://get.celer.app/cbridge-icons/USDC.png
                                                                                                                                                                                      Preview:.PNG........IHDR..............S....$.IDATx.....H..{m.tfm.P|6...m.6K.t.mKg.[.......N...s..F....s..|.t@.$>.<q.A..u....o.>........?...\.kqM.....FQ.......+.l.R....S...Yx...fs.n./..<\.k..,..l4..MFQ&....<s...G'.\o]x...+.....&....h6...r..g.e..iVti..._.>.......f.../x2J.a...+....d9.4x....Rmx.e]q:..(.M&...F....{z~.......7.n.....L..z.}.f.p...1..y.l..(..l.k]~#O.M.\........bg.;'.\..#C..O.../.:..%......O..k.M.:dK.F..,........j...C.dM.F.6.....o.:dN.F.z.z..+[..Un.:t@.F.2RWt.>|.M.:..Q&..l,f}.%.run.#.L...w.>.'.Ru..2...'.V.:tf..>.p..C.Y....Q.......v.:tH..2..w.>|Q.bu...6....T.X..m..N.v.:tl.........2.vyb....c.!qAV...R.G...G..}FG..MhC#Z..s.tN..|w]...1.4..|..,.m.,.c.,.!{......M....d..#..r~.T.h@...F....x.Wc|C..{._..=1....s...p..n.</g<..<.......|.......e.........h@....hE3...<...@...$.En.J.sY..hY..H..VH.....R....%..d......l4.e\../x....F...B./........fz..lr..r.......$....s7dTi.9.......G....1-...UI.pD,...i.........A...?....6.>...i.8......g..A4.*.V|.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (29907)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29963
                                                                                                                                                                                      Entropy (8bit):5.216206972790114
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0zflIbOgiNXwS/vOEWxPPQMvV2s19NmfOlrRIm2uzZgYWW90DRJqR2+Brpzm6aC1:vaYdQSVx9EfOlrRI8nWW9aRAlm6aCH3l
                                                                                                                                                                                      MD5:9E0487C9F27390997761571FE6B65822
                                                                                                                                                                                      SHA1:F7C16B904FD6B3A44B5ED71D2735F536BC7558CE
                                                                                                                                                                                      SHA-256:BCED1E273886CCF33D6CCAC56A1EE56CB0FDC98F372E4BD5ACA9308367579CBA
                                                                                                                                                                                      SHA-512:7A6D0E1DB733216364351CB52291947A61BF89F2E9D87A4200B8A34E4164EEFF75F0AAD06B64D4BCDCFCAA0CDEE8B70E9A337F3222D3F153A0AAAFC81F663076
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4377],{18014:function(){},42084:function(){},25939:function(e,t,r){"use strict";r.d(t,{Hp:function(){return i},tm:function(){return l},yh:function(){return a},aG:function(){return s}});var n=r(7653);function a(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{rootMargin:r,threshold:a=.5}=t,[o,i]=n.useState(null),s=n.useRef(new Map);return n.useEffect(()=>{i(null);let t=new IntersectionObserver(e=>{e.forEach(e=>{let t=e.target.id;t&&s.current.set(t,e.isIntersecting&&e.intersectionRatio>=a)});let t=Array.from(s.current.entries()).find(e=>{let[,t]=e;return t});t&&i(t[0])},{rootMargin:r,threshold:a});return e.forEach(e=>{try{let r=document.getElementById(e);r&&t.observe(r)}catch(e){console.log(e)}}),()=>{t.disconnect()}},[e,a,r]),o}var o=r(67754);function i(){var e,t,a;let i=(0,o.useParams)(),[s,l]=n.useState(null!==(a=null===(t=r.g.location)||void 0===t?void 0:null===(e=t.hash)||void 0===e?void 0:e.slice(1))&&void
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73598
                                                                                                                                                                                      Entropy (8bit):5.47703116909973
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:0Zl+Rm1qUiQHU6ud6qSv3pTm27dW34uFjXzW7sw9rC0/2Ws94cP+pehvyKf9:C+Rm1qUiZ6qsBNtpCvyKf9
                                                                                                                                                                                      MD5:3824D0AE194B4472554F253159E396B7
                                                                                                                                                                                      SHA1:EEF9EFF74202358C02A89AB901C981A20CE87DD5
                                                                                                                                                                                      SHA-256:9450C5E8B9E938E80E8C2515A81FCF2CE99DDC51CC87C9586D70D4D7657ED19D
                                                                                                                                                                                      SHA-512:DDDD99AED80C1647F92354BCCF963DB3E0F8886312CF5B9773406F1F839837ADF39888236E6A7500C0B7A33AA04D0B8A41161BBC2183ACF1EF6EB63F5A956C29
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(()=>{var e,t,n,r,o={62699:(e,t,n)=>{e.exports=n(96319)},39299:(e,t,n)=>{"use strict";n.d(t,{Fn:()=>c,ot:()=>i,pc:()=>a});var r,o=n(61031),i=function(){return r},a=function(){return r||(e=window.parent,r=(0,o.xu)({window:e,passive:!1}));var e},c=function(){r&&(r.clearEntries(),r.cleanup(),r=void 0)}},61300:(e,t,n)=>{"use strict";function r(e){var t=(e.document.querySelector("link[rel=canonical]")||e.location).href,n=new URL(t);return n.searchParams.delete("__vercel_draft"),n.pathname.replace(/^\/\//,"/")+n.search}function o(e,t,n){var o=t,i=new MutationObserver((function(){("requestIdleCallback"in window?requestIdleCallback:setTimeout)((function(){var t=r(e);t!==o&&(o=t,n(t))}))}));return i.observe(e.document,{childList:!0,subtree:!0}),function(){i.disconnect()}}n.d(t,{_:()=>r,d:()=>o})},83815:(e,t,n)=>{"use strict";function r(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=function(e,t){if(e){if("string"==typeof e)return o(e,t)
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1491360
                                                                                                                                                                                      Entropy (8bit):5.539557159601953
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:q8ZcEy1DmLyGqLmkGUIKdPQtCWvamsNY2bbghJu+0xHL+gHBAPfP:UE6DmLJVkGUJQtCWvSLbbkJuPtbAPH
                                                                                                                                                                                      MD5:563F3C08A55F210C9AC2F5F613D86337
                                                                                                                                                                                      SHA1:6405AAA2C050CAED1685292C5048979C49C75FD4
                                                                                                                                                                                      SHA-256:CA5CCDCC6F0783C3FE9B7BCB0330DA3185A06DC1D5E2E241101BE6C4012E908D
                                                                                                                                                                                      SHA-512:BE0C45B4704D12EBB7B1E420A45C79FA235ABB119BBF6F8045FA6EAF3D392C6D5D0D5CA85690B9D6EC558F1A105149433AADEB3FC6772DDF4D39AE4A9ADC6AAD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-5b9d292c.c6d022bd.js
                                                                                                                                                                                      Preview:(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[830],{78145:(__unused_webpack_module,exports)=>{!function(t){var e={};function r(o){var n;return(e[o]||(n=e[o]={i:o,l:!1,exports:{}},t[o].call(n.exports,n,n.exports,r),n.l=!0,n)).exports}r.m=t,r.c=e,r.d=function(t,e,o){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(o,n,function(e){return t[e]}.bind(null,n));return o},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):208880
                                                                                                                                                                                      Entropy (8bit):5.335986443330822
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:UB1nwf5JI1TIgwrMTJ3y3VzrGGgM0Zm7FoS+KKguJ:E1nwRJkTIgeMTJQrGGgM0Zm7FoT
                                                                                                                                                                                      MD5:865812887B5B6F0069C4C49B1260117A
                                                                                                                                                                                      SHA1:631080295BE324A0E16EEE62C99D38CC20731232
                                                                                                                                                                                      SHA-256:7CBB98273F0B69C4F0EC6A2C21022FCE7E5B31B1F602A1F841F31309A461A666
                                                                                                                                                                                      SHA-512:07105AD978934FB8E901BF99B4CD00DABA2DA864A7D1DA9FA6C70E2284E844353E6E2CF2864F13EC83C8051F2C3B089D84134745C8C01D318B4F65E4C283A248
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[21],{81944:(e,t,r)=>{"use strict";e.exports=r(28517)},28517:(e,t,r)=>{"use strict";var n=t;function i(){n.util._configure(),n.Writer._configure(n.BufferWriter),n.Reader._configure(n.BufferReader)}n.build="minimal",n.Writer=r(4183),n.BufferWriter=r(56881),n.Reader=r(79258),n.BufferReader=r(16944),n.util=r(61980),n.rpc=r(14280),n.roots=r(80017),n.configure=i,i()},79258:(e,t,r)=>{"use strict";e.exports=u;var n,i=r(61980),o=i.LongBits,s=i.utf8;function a(e,t){return RangeError("index out of range: "+e.pos+" + "+(t||1)+" > "+e.len)}function u(e){this.buf=e,this.pos=0,this.len=e.length}var d="undefined"!==typeof Uint8Array?function(e){if(e instanceof Uint8Array||Array.isArray(e))return new u(e);throw Error("illegal buffer")}:function(e){if(Array.isArray(e))return new u(e);throw Error("illegal buffer")},l=function(){return i.Buffer?function(e){return(u.create=function(e){return i.Buffer.isBuffer(e)?new n(e):d(e)})(e)
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1243
                                                                                                                                                                                      Entropy (8bit):4.774388115406897
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tPnU/CuV0+CZA9VMl+HPHcAJmFjMLvmrmENtt9ZGNttFSBFaH2EfJ:hU/wZXMLvNW+
                                                                                                                                                                                      MD5:725DEB9D08A984F00AA3346380AC0CFA
                                                                                                                                                                                      SHA1:E88B44D8CC73F65DD0C6A255041B359FAD55CE4C
                                                                                                                                                                                      SHA-256:0C37B0FD78D6770901FF02024A4B86177F9A1B5C66240D8E11E0282EF261140E
                                                                                                                                                                                      SHA-512:8C290C7CADCAC2467DED5CB15B9D8DD217107CD1119854E6F393DE0C1C0DF981DB51EBB9E7C04C376BC3ECA65095DB723DBD4936C72D34E3EB8818F785DDE667
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/media/sgnIcon.1c9f831e2fdc1f954dce10721968de0b.svg
                                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12.9812" cy="12" r="12" fill="#FFEDED"/>.<path d="M10.0284 4.39863C10.0982 4.27595 10.2285 4.2002 10.3697 4.2002H15.3354C15.4771 4.2002 15.6078 4.27648 15.6774 4.39983L20.7482 13.3783C20.8961 13.6401 20.7069 13.9642 20.4062 13.9642H5.25701C4.95566 13.9642 4.76655 13.6389 4.91566 13.377L10.0284 4.39863Z" fill="#F9B6B0"/>.<circle cx="10.81" cy="9.08242" r="1.62734" fill="white"/>.<circle cx="14.8502" cy="9.08242" r="1.62734" fill="white"/>.<path d="M10.7542 10.7098C11.6839 10.7098 12.4376 9.98117 12.4376 9.08242C12.4376 8.18366 11.6839 7.45508 10.7542 7.45508V10.7098Z" fill="#010101"/>.<path d="M14.7944 10.7098C15.7242 10.7098 16.4779 9.98117 16.4779 9.08242C16.4779 8.18366 15.7242 7.45508 14.7944 7.45508V10.7098Z" fill="#010101"/>.<rect x="10.0806" y="13.9639" width="1.45899" height="4.71367" fill="#010101"/>.<rect x="13.5598" y="13.9639" width="1.45899" height="4.71367" fill="#01
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):73598
                                                                                                                                                                                      Entropy (8bit):5.47703116909973
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:0Zl+Rm1qUiQHU6ud6qSv3pTm27dW34uFjXzW7sw9rC0/2Ws94cP+pehvyKf9:C+Rm1qUiZ6qsBNtpCvyKf9
                                                                                                                                                                                      MD5:3824D0AE194B4472554F253159E396B7
                                                                                                                                                                                      SHA1:EEF9EFF74202358C02A89AB901C981A20CE87DD5
                                                                                                                                                                                      SHA-256:9450C5E8B9E938E80E8C2515A81FCF2CE99DDC51CC87C9586D70D4D7657ED19D
                                                                                                                                                                                      SHA-512:DDDD99AED80C1647F92354BCCF963DB3E0F8886312CF5B9773406F1F839837ADF39888236E6A7500C0B7A33AA04D0B8A41161BBC2183ACF1EF6EB63F5A956C29
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://vercel.live/_next-live/feedback/instrument.9a6f23eaf881d0810fe6.js
                                                                                                                                                                                      Preview:(()=>{var e,t,n,r,o={62699:(e,t,n)=>{e.exports=n(96319)},39299:(e,t,n)=>{"use strict";n.d(t,{Fn:()=>c,ot:()=>i,pc:()=>a});var r,o=n(61031),i=function(){return r},a=function(){return r||(e=window.parent,r=(0,o.xu)({window:e,passive:!1}));var e},c=function(){r&&(r.clearEntries(),r.cleanup(),r=void 0)}},61300:(e,t,n)=>{"use strict";function r(e){var t=(e.document.querySelector("link[rel=canonical]")||e.location).href,n=new URL(t);return n.searchParams.delete("__vercel_draft"),n.pathname.replace(/^\/\//,"/")+n.search}function o(e,t,n){var o=t,i=new MutationObserver((function(){("requestIdleCallback"in window?requestIdleCallback:setTimeout)((function(){var t=r(e);t!==o&&(o=t,n(t))}))}));return i.observe(e.document,{childList:!0,subtree:!0}),function(){i.disconnect()}}n.d(t,{_:()=>r,d:()=>o})},83815:(e,t,n)=>{"use strict";function r(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=function(e,t){if(e){if("string"==typeof e)return o(e,t)
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3118793
                                                                                                                                                                                      Entropy (8bit):5.424912710803052
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:uW6kfEjGwI3noZTJfiIvxs9ljt63RUiGMZGrABqiaUAJKC+4sVr:uWffEjGwINmqiaLJKC+4sVr
                                                                                                                                                                                      MD5:974125E2103288E0095E4EFF18FB2C6C
                                                                                                                                                                                      SHA1:48EC44E28BA81FD7C9AEE965B0585908CD18F465
                                                                                                                                                                                      SHA-256:EC4DFAFE3EAB1B09A648402C5F46D47A9E2AC1167668C2DB8F48F3D4A79F6F9D
                                                                                                                                                                                      SHA-512:621F0FF9B52222E324E1914AD422E5BE091830AC27E347A02C58FFC0DC71650A2E5509A175E9F3939B991DE6AC4D19C44317E867A3E9BADB0C5015644E55DB3B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[381],{34123:function(en,ei,eo){"use strict";Object.defineProperty(ei,"__esModule",{value:!0}),ei.parseChainsResponse=ei.parseChainData=ei.parseCosmosChain=ei.parseEvmChain=ei.parseBaseChain=ei.parseSquidContracts=ei.parseAxelarContracts=ei.parseChainNativeContracts=void 0;let ea=eo(24124),es=eo(64323),parseChainNativeContracts=en=>{let{wrappedNativeToken:ei,ensRegistry:eo,multicall:ea,usdcToken:es}=en;return{wrappedNativeToken:ei,ensRegistry:eo,multicall:ea,usdcToken:es}};ei.parseChainNativeContracts=parseChainNativeContracts;let parseAxelarContracts=en=>{let{gateway:ei,forecallable:eo}=en;return(0,ea.removeEmpty)({gateway:ei,forecallable:eo})};ei.parseAxelarContracts=parseAxelarContracts;let parseSquidContracts=en=>{let{squidRouter:ei,defaultCrosschainToken:eo,squidMulticall:es}=en;return(0,ea.removeEmpty)({squidRouter:ei,defaultCrosschainToken:eo,squidMulticall:es})};ei.parseSquidContracts=parseSquidContracts;let parseBaseChain
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                                      Entropy (8bit):4.451606566642163
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KJJsWvLKVkLsW53WJDLsWo86HkG5tDEa:Ksm+WLsw3WJ/sWGzDEa
                                                                                                                                                                                      MD5:259FA2217C63B0C8BAB385C18D6F7218
                                                                                                                                                                                      SHA1:8D788F5265D75CBBEC31953ED61BABF510FDDE21
                                                                                                                                                                                      SHA-256:128BE44F4FAB105ED1543428783293B7946FDD269E51254E5906FC91EE13B17D
                                                                                                                                                                                      SHA-512:9E0C5B51A594400C61085F5C7DB63BC56761F52BEB48B35330C64C7CAD5976F92841F43359E9DB8FA7DC39F72F1340979DF3B881028B2B5BE69CD11C6F30A01F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{. "err": null,. "is_anonymous": true,. "is_white_list": true,. "is_farming_claim_blocked": false.}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2663)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4718
                                                                                                                                                                                      Entropy (8bit):5.309778734740481
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VRDZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqaOj2CH2r:VRVPCE2n9/xgznR/O1ZuKZwu6Y0Fj2Ca
                                                                                                                                                                                      MD5:F6D6D2247199713E48F99FCA4A5B1F1D
                                                                                                                                                                                      SHA1:BF88E41573CE66AA5517376D6DDCEE68AE8165AA
                                                                                                                                                                                      SHA-256:C2F4DE46C7A6EB89A20CF1EBA37C457969A6C17251D9E94D9585C7C9BE3A7B7A
                                                                                                                                                                                      SHA-512:34E98DE07A004889F746E8CC917B46BA3F34BDC71C4D1786F2186C41711DF6676008AF4DC5AC2DF4B12727D5EAA008EEFE370E407C95111A79BE12557D67FBD3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/contact-us?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","contact-us","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","contact-us","oc"],[["pathname","contact-us","oc"],{"children":["__PAGE__?{\"pathname\":[\"contact-us\"]}",{}]}],[["pathname","contact-us","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"id":"$undefined","role":"status","aria-busy":true,"className":"sk
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):195
                                                                                                                                                                                      Entropy (8bit):5.447784267727593
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YVQlP6H8GpYxQmV2HWMAHBtmpl8qLgkmZQg82sIg/ru76HHAmkJUlaeYn:YUtimV2HWfHBtmpR7mZ6vIg/ra6HHxu
                                                                                                                                                                                      MD5:D79E9406FF1644AE082DDB686FCA9B7F
                                                                                                                                                                                      SHA1:C4E366A07D93820CDEA45C9616D867054365C456
                                                                                                                                                                                      SHA-256:0CE60ACB3B8F6FAAB253E8BE1725849834BFFD6E17F4121BD2917E99906288CC
                                                                                                                                                                                      SHA-512:D8CADDC50CCF09EBEB97DD8CE5356AE6FC33A28FD969EAF9166C52C427B885764DC7BA9054D9AEADF758BABB8E8B29FBF98FBCB72D344583535EF0BF77E74279
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://verify.walletconnect.org/v3/public-key
                                                                                                                                                                                      Preview:{"publicKey":{"crv":"P-256","ext":true,"key_ops":["verify"],"kty":"EC","x":"CbL4DOYOb1ntd-8OmExO-oS0DWCMC00DntrymJoB8tk","y":"KTFwjHtQxGTDR91VsOypcdBfvbo6sAMj5p4Wb-9hRA0"},"expiresAt":1730074155}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (39101), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):39101
                                                                                                                                                                                      Entropy (8bit):4.972134233051996
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:MBNN0NOf8LG/Qj9QbrBfYjB+V/bwhALchnt:SEbWKht
                                                                                                                                                                                      MD5:A7B4FFFE1DDD4725F72D0D137B191BEF
                                                                                                                                                                                      SHA1:53A5D9DCACBE281AD3CE81FDF6644EBFB8CD179A
                                                                                                                                                                                      SHA-256:1ED3914D7B7D60FCA5AC6BFA3F6D9AE3984B81F01514E26FC8FBC76E8B115704
                                                                                                                                                                                      SHA-512:AFA2AAB728A9C1F7F3C282C7C5A226C86D0CBE3FEF197607D903397831E7766D4E49369D84A42961590A0B0FF6211C7DC686789EBEF2F5DD9B1084D5FFC352CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/css/740a1016d34fa00a.css
                                                                                                                                                                                      Preview:.tw-dsw-btn{display:inline-flex;flex-shrink:0;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none;flex-wrap:wrap;align-items:center;justify-content:center;border-color:transparent;border-color:hsl(var(--n)/var(--tw-border-opacity));text-align:center;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,-webkit-backdrop-filter;transition-property:color,background-color,border-color,fill,stroke,opacity,box-shadow,transform,filter,-webkit-text-decoration-color,-webkit-backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter,-webkit-text-decoration-color,-webkit-backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (28477)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28537
                                                                                                                                                                                      Entropy (8bit):5.369946942262267
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:RMGAlHrOSpv1w9jalyBoBClsan83U2Q6LjckNjI2Lr9ouiR:RMGAlHrOSpv1w9jalyBoBCls683U2QwM
                                                                                                                                                                                      MD5:651D33CED0957C8AD87BC5C28FD082FC
                                                                                                                                                                                      SHA1:E554547728C808BA53CD566DC1EB5FE0B2D91344
                                                                                                                                                                                      SHA-256:31C292A524BE764557ACF125D542782697B8F20B752576757431C0B1C114F48B
                                                                                                                                                                                      SHA-512:7C34454FADD7B26FF058A056D13914DB9622E87FA6DB137999EA6EB85E2E5E54F9373F95BED8C99C242E1FEEC0445BD57ED31617437307FF8C13490A5009A227
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7666],{26278:function(e,t,r){Promise.resolve().then(r.bind(r,27064)),Promise.resolve().then(r.bind(r,31300)),Promise.resolve().then(r.bind(r,32538)),Promise.resolve().then(r.bind(r,38539)),Promise.resolve().then(r.t.bind(r,71166,23)),Promise.resolve().then(r.bind(r,24723)),Promise.resolve().then(r.bind(r,98918)),Promise.resolve().then(r.bind(r,82485)),Promise.resolve().then(r.bind(r,71932)),Promise.resolve().then(r.bind(r,34779)),Promise.resolve().then(r.bind(r,61559)),Promise.resolve().then(r.bind(r,67752)),Promise.resolve().then(r.bind(r,18102)),Promise.resolve().then(r.bind(r,71718)),Promise.resolve().then(r.bind(r,11364)),Promise.resolve().then(r.bind(r,71820)),Promise.resolve().then(r.bind(r,48450)),Promise.resolve().then(r.bind(r,99761)),Promise.resolve().then(r.bind(r,52846)),Promise.resolve().then(r.bind(r,22824)),Promise.resolve().then(r.bind(r,52453)),Promise.resolve().then(r.bind(r,86404)),Promise.resolve().then(r.bind
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                      Entropy (8bit):3.950212064914748
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                      MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                      SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                      SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                      SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkxwrQN5rGuMhIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                      Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1065093
                                                                                                                                                                                      Entropy (8bit):5.193019213843956
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:6ojFP+AsxWXEd0IFu8fJfvs/+sgO9YvEaiLV0pjAi0JA7OXoag569:6ojFP+AsxyEd0IFu8fJfvs/b9
                                                                                                                                                                                      MD5:E13A35A8BEE208A243D2EB9B621A86A0
                                                                                                                                                                                      SHA1:350EDCB24105D4EDB799796C2BA02B53B3DF92D7
                                                                                                                                                                                      SHA-256:9DC519A910149675F4083FF88A00ECAE2722C03CAEC0C90992F1391F49432CA9
                                                                                                                                                                                      SHA-512:962487E899AD3B9B9258B2FB455323DAC6B6A60ED91059CDAD69008A9840EE9CAC238D5EBFBDC9765C485780B153FF92FA429DD0734681616F054F808817B499
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-2606804d.bb57ece3.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[510],{62599:(e,a,c)=>{"use strict";var d=c(41999).Buffer;Object.defineProperty(a,"__esModule",{value:!0}),a.Common=void 0;const b=c(50967),f=c(25709),t=c(77708),x=c(2861),r=c(43323),i=c(36987),n=c(52823),o=c(75810),s=c(41102),u=c(72776),h=c(76946),l=c(49001);class p extends t.EventEmitter{constructor(e){var a,c;super(),this._eips=[],this._customChains=null!==(a=e.customChains)&&void 0!==a?a:[],this._chainParams=this.setChain(e.chain),this.DEFAULT_HARDFORK=null!==(c=this._chainParams.defaultHardfork)&&void 0!==c?c:u.Hardfork.Merge,this.HARDFORK_CHANGES=this.hardforks().map((e=>[e.name,h.hardforks[e.name]])),this._hardfork=this.DEFAULT_HARDFORK,void 0!==e.hardfork&&this.setHardfork(e.hardfork),e.eips&&this.setEIPs(e.eips)}static custom(e){var a;let c=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};const d=null!==(a=c.bas
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (54705), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):54705
                                                                                                                                                                                      Entropy (8bit):5.277403989164385
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:+4Wq8qk5sN8BFTyl0Y2wwYK/BF9fqYs6omVxOfXga1sohdgz6/r:wFDFWlz2eKJLqTmvOfXgaq6T
                                                                                                                                                                                      MD5:87EBF0602CB53487ECACD98729091C47
                                                                                                                                                                                      SHA1:B270DB42F06E353D88F06D7A4C0973B5375A282E
                                                                                                                                                                                      SHA-256:882DE3AB9024FE0B8A82C4E03F68C36D26B219FE9A79E520B4A37AF7FC267878
                                                                                                                                                                                      SHA-512:7E82293DF170A157F990087927366DD2F452D3ED58C266CAE7DD1ACF4171F41A9682BA3312D8479D1667D4E0EFEFF06E3F29D03017F5B1D5A1AB8FF580DB748E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/831-999f73a3d4ba89cb.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[831],{26867:function(e,t,n){let r;n.d(t,{v:function(){return animateMotionValue}});var i,a=n(58315),s=n(12575);let o={current:!1},isBezierDefinition=e=>Array.isArray(e)&&"number"==typeof e[0],cubicBezierAsString=([e,t,n,r])=>`cubic-bezier(${e}, ${t}, ${n}, ${r})`,l={linear:"linear",ease:"ease",easeIn:"ease-in",easeOut:"ease-out",easeInOut:"ease-in-out",circIn:cubicBezierAsString([0,.65,.55,1]),circOut:cubicBezierAsString([.55,0,1,.45]),backIn:cubicBezierAsString([.31,.01,.66,-.59]),backOut:cubicBezierAsString([.33,1.53,.69,.99])};var u=n(29200);let calcBezier=(e,t,n)=>(((1-3*n+3*t)*e+(3*n-6*t))*e+3*t)*e;function cubicBezier(e,t,n,r){if(e===t&&n===r)return u.Z;let getTForX=t=>(function(e,t,n,r,i){let a,s;let o=0;do(a=calcBezier(s=t+(n-t)/2,r,i)-e)>0?n=s:t=s;while(Math.abs(a)>1e-7&&++o<12);return s})(t,0,1,e,n);return e=>0===e||1===e?e:calcBezier(getTForX(e),t,r)}let c=cubicBezier(.42,0,1,1),h=cubicBezier(0,0,.58,1),p=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (12105)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12155
                                                                                                                                                                                      Entropy (8bit):5.47498294890376
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:hdRoxbA0JkSQppGkvngmGpv1wBoB7mHAXGzwS5ClstDyCQinEk3yeqyQmeI6EHFx:hdRoxbA0JHQppGkvgmGpv1wBoB7mHAXq
                                                                                                                                                                                      MD5:1683B6D98F903ABDF5532BF69B86BFC3
                                                                                                                                                                                      SHA1:4663E5E7404E3F421A5D119D3AE1076177F4AF66
                                                                                                                                                                                      SHA-256:F07F2CCB20909518F67184F98CB604F2CE6E43DCB978FB3D48C82F26B0FC10E8
                                                                                                                                                                                      SHA-512:46B9BB8DB05B5E488B4F6810641AB37CE91B2ABED158AB877EDD296685F60D682E93397998676F7A95E2DD58FA848416C86F55C2E4BEC3846ED7F058A8CA7819
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2222],{64895:function(e,t,r){Promise.resolve().then(r.t.bind(r,25327,23)),Promise.resolve().then(r.bind(r,50487)),Promise.resolve().then(r.bind(r,78253)),Promise.resolve().then(r.bind(r,69591)),Promise.resolve().then(r.bind(r,2709)),Promise.resolve().then(r.t.bind(r,48129,23)),Promise.resolve().then(r.bind(r,50134)),Promise.resolve().then(r.t.bind(r,93313,23)),Promise.resolve().then(r.t.bind(r,85125,23)),Promise.resolve().then(r.t.bind(r,87133,23)),Promise.resolve().then(r.t.bind(r,52071,23)),Promise.resolve().then(r.t.bind(r,11724,23)),Promise.resolve().then(r.bind(r,46856)),Promise.resolve().then(r.bind(r,60414)),Promise.resolve().then(r.bind(r,51028)),Promise.resolve().then(r.bind(r,18040)),Promise.resolve().then(r.bind(r,92787)),Promise.resolve().then(r.bind(r,22595)),Promise.resolve().then(r.bind(r,71932)),Promise.resolve().then(r.bind(r,34779)),Promise.resolve().then(r.bind(r,61559)),Promise.resolve().then(r.bind(r,67752)),
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5425
                                                                                                                                                                                      Entropy (8bit):7.866268099890873
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:1k1OYLbP9LW/WJ8/SW20Wl/JCVeSD9n1nSOjA8x9MGRPQ/By2TvA7N3X:1k1PLp4WJ8/Z20WOVDLnjjNyGuyaAB
                                                                                                                                                                                      MD5:152C553A5D91FCFD655DD6D647D9D2B9
                                                                                                                                                                                      SHA1:231D923B594D656075A7A138401041BD93435A25
                                                                                                                                                                                      SHA-256:31E45B48AA85D690B4C840F2553A907125D2E40390F892863DA94FD001DB7260
                                                                                                                                                                                      SHA-512:83602318771131AF5923341E5565AFA39E746D9595AECC66CFBEBA3DE35B757DA01342F348073403EFA40812054021C612133B3A2AD563F781EBE1C5B44DF249
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR.............R.l.....IDATx....$E...O !..D..HBNn.!.8X.@N^\..Q.=^.#...9..........x{.@@N...=...".t..$....1...._.<..tW.T.tWW.L.s..gfw{...z^...).....'<...i..........u.......~...........P...$......w...V....o...r..K......=.9.4W.Yb..:.i.@c..y3e..}.z`l...]...6\...U...{.p.Y..?.8..c. }.z......y3...e.'.6~.......O...c..@...n.i..(&.#........@s.g......9..;U`.F..........,.^...P.....U.v..,.3_..|C....n..^.......&...4..l%?. .R.J+..@...@.,..}Ae...".2.B t..ru...@.....7...b...i0...Xw...s.@......v.a.h..9...q..TX.........?.^G)...Ok.. ...e{..'.....B...gi.@...TC..6....2e.........~..<..1..~..cj.....|.Mry&.........Td.......L..}'X.....Qn.20..E..VQ'..2.Dq.....R... ~...].........U.?....Nv..k .4gZ...|?...m....QhA.F[.H.i..g.........+..w. ...X."..>.....+.....8..S..o.K....C.....y.............:....:..............._>....!...!..\.....E.>.~}x......`...Xy.UtJ.../._......wH../.0.=....S.}......<...?/.N.`*.?\...(Uu...........8..SE.......g$...g.K.>....c0.....%+..u...X.K.q
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (17290), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17290
                                                                                                                                                                                      Entropy (8bit):4.924336046005143
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:GY2i8DAYP18Y0b49kDmbWmGw2VnG0+mTzZQLqyO/afEGS/sL/66z:G7DAbfb9rI2dG0+A9a8DUL/66z
                                                                                                                                                                                      MD5:8EDCF7414FB3D370D6E65B46D3081A5F
                                                                                                                                                                                      SHA1:471C1521760E233CB2AE070534D4ED03834BE59A
                                                                                                                                                                                      SHA-256:8F0EC4E7E09D69D7929E25D0D57A076F41F377FC2756C6B43AE74A8B5761A4C8
                                                                                                                                                                                      SHA-512:880323FCF83504596E4B8ED5A6BDB316E5B7AA36D24C768BBC54200262F687A84797674A9CDD2908067A269C146568E982AE94FD4AE228A4998BA1B4221C82EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[806],{30702:function(t,e,o){var r,i=this&&this.__extends||(r=function(t,e){return(r=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var o in e)e.hasOwnProperty(o)&&(t[o]=e[o])})(t,e)},function(t,e){function __(){this.constructor=t}r(t,e),t.prototype=null===e?Object.create(e):(__.prototype=e.prototype,new __)});Object.defineProperty(e,"__esModule",{value:!0}),e.NO_IL=e.NO=e.MemoryStream=e.Stream=void 0;var n=o(11491),s=o(33377),h=n.default(s.getPolyfill()),p={};function noop(){}function cp(t){for(var e=t.length,o=Array(e),r=0;r<e;++r)o[r]=t[r];return o}function _try(t,e,o){try{return t.f(e)}catch(t){return o._e(t),p}}e.NO=p;var u={_n:noop,_e:noop,_c:noop};function internalizeProducer(t){t._start=function(t){t.next=t._n,t.error=t._e,t.complete=t._c,this.start(t)},t._stop=t.stop}e.NO_IL=u;var a=function(){function StreamSub(t,e){this._stream=t,this._listener=e}ret
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):18838
                                                                                                                                                                                      Entropy (8bit):5.644057825342023
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Wp6BZfc6IIIIIcGTZx+MaW4Zj47Av4oyTlcYz0uJ24UraM4UUnELUm5u7VrRLHlt:Hpcj+MvWj48v40A0uJ24UWM4iUmir
                                                                                                                                                                                      MD5:FCA50D530EA4525965EB6E11EDDE9601
                                                                                                                                                                                      SHA1:9A975C80755A5DECA6A0635E580C6DD5B57596A4
                                                                                                                                                                                      SHA-256:E11B366176C2F300801C5229AAE56EBC008CCB5CCFD217C0AAE0EBE4AE009F02
                                                                                                                                                                                      SHA-512:658C1A0618208B03B9D33EC05FABA2F8979A21DDC7A4538AC8F36DD67614AFCF1FAA472836D51E19CBF8A11741FDC8F8EA25CBC7A52562CDA1617C6FD637BDA3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://pancakeswap.finance/favicon.ico
                                                                                                                                                                                      Preview:......00.... .h&..f... .... .(....&........ .h....7........ .h...^<........ .h....@........ .h....E..(...0...`..... ......$.........................................................................................!...]...........................................^.. ..................................................................................................................................!s..!...!... ... ... ... ... ... ... ... ... ... ... ... ... ...!..."r.............................................................................................................. .. ...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...$...............................................................................................#|.."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."...#|..................................................................................!...#...#...#...#...#...$...#...#...#...#...#...#...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):580574
                                                                                                                                                                                      Entropy (8bit):5.44100498091993
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:ZixO23ir98EUgkHqethfAKzOrKyE+CQjCKi7C1ymoZ4amtYwszZUDxB:ovE9O4SmoZ4al0xB
                                                                                                                                                                                      MD5:A8894DB3747937B3BF68DD12F09BBF1F
                                                                                                                                                                                      SHA1:EDF6DF9DEBF2E4F0B2ED25B3617BA63399ADB7C3
                                                                                                                                                                                      SHA-256:8E001ADD1CF3A78E4CC42139C6E8C05466A99146AAD81C04312D264CFC5A778A
                                                                                                                                                                                      SHA-512:7F49FC5206245F0A2A88906551B02A9D34EC91DBC6183566326715641516377703FE3413A4C5C1AD52FF2BB243A2DF4D80F20BDED5E8EA5673C0B685A75AEA1B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-059be3de.0c9e5ee3.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-059be3de.0c9e5ee3.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[926],{72824:function(t,e,n){"use strict";var r=this&&this.__awaiter||function(t,e,n,r){return new(n||(n=Promise))((function(i,o){function s(t){try{u(r.next(t))}catch(e){o(e)}}function a(t){try{u(r.throw(t))}catch(e){o(e)}}function u(t){var e;t.done?i(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(s,a)}u((r=r.apply(t,e||[])).next())}))},i=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.AptosSnapAdapter=e.AptosSnapName=void 0;const o=n(90572),s=n(79613),a=i(n(48978));e.AptosSnapName="Snap";class u extends s.BaseWalletAdapter{constructor(){let{network:t,timeout:n=1e4}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{network:s.WalletAdapterNetwork.Devnet};super(),this.name=e.AptosSnapName,this.url="https://chrome.google.com
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (31183), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):31183
                                                                                                                                                                                      Entropy (8bit):5.675822798716733
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qi5BDLHeoXaXWQBHHlTCKEJYSnRp64PqZVY:vd7QLTE7nRpQc
                                                                                                                                                                                      MD5:1F19C17330EE0B5DD074E0B158587271
                                                                                                                                                                                      SHA1:7B00260B20D8D6B983E9A5A1849F4A0DF6D3DDE4
                                                                                                                                                                                      SHA-256:49CACB3FB64EF3834873F7619C521EFBC75B10F9A5795D458966B0EC6A66C7F1
                                                                                                                                                                                      SHA-512:26A472B3C6271B3077C4AF0B12ABBC1CE7FCC2C0B132C1CD7BC005A23FC0090CDEE1F91CF681B33EF2714F88CB63536F7D4A4AE0183FB6A3763535F5309696E7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/221-cd84444e4278e450.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[221],{28221:function(e,t,n){n.d(t,{X:function(){return WormholeBridgeWidget}});var o,r,l,i,a,c,s,h,d,g,u,p,m,f=n(97458),C=n(52983),E=n(81712),src_useTranslation=()=>{let e=(0,C.useContext)(E.A);if(void 0===e)throw Error("Language context is undefined");return e},b=n(49489),MatchBreakpoints_useMatchBreakpoints=()=>{let e=(0,C.useContext)(b.kE);if(void 0===e)throw Error("Match Breakpoint context is undefined");return e},A=n(56175),x=n(39290),T=n(24216),B=n(5079),_=n(62656),S=n(19550),v=n(6831),O=n(85787),k=n(63730),D=n(78263),j=n(42199),L=n(77837),R=n.n(L),M=n(1434),util_isTouchDevice=()=>"ontouchstart"in window||navigator.maxTouchPoints>0||navigator.msMaxTouchPoints>0,y=n(80674);function _templateObject(){let e=(0,B._)(['\n &,\n &::before {\n position: absolute;\n width: 10px;\n height: 10px;\n border-radius: 2px;\n z-index: -1;\n }\n\n &::before {\n content: "";\n transform: rotate(45deg);\n
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1129449
                                                                                                                                                                                      Entropy (8bit):5.530391349869555
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:L7z/dCNgD2wnBTpf8071+6ZqxX2q8j+fC:L7zlCNgD2wnBTpf8071+SqxX2q8j+K
                                                                                                                                                                                      MD5:C65AD7EF2003DD0B21B14563D1C81EDF
                                                                                                                                                                                      SHA1:C4427D39EB286D582DDE41175849A3385C201DB0
                                                                                                                                                                                      SHA-256:6225331CAB162868AE161DEAB281E6608D59AE3DAE8E8C244080764A2DD03B63
                                                                                                                                                                                      SHA-512:7F405DC0147A78947DD1C782083804DD54C6271C744D01926CD29C65FC3A1A7E911C5374BC7132FE757DA3FDC67EFC945DBAA01B66AB8DB1C6FBFB3519E4C354
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://vercel.live/_next-live/feedback/860.47b6836eceba2cf282db.js
                                                                                                                                                                                      Preview:/*! For license information please see 860.47b6836eceba2cf282db.js.LICENSE.txt */.(self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[860],{89441:(e,t,n)=>{"use strict";n.d(t,{YF:()=>d,x7:()=>s});var r=n(97862),o=n(46150),i=n(52983),a=n(63730);const s=e=>{const{element:t,padding:n}=e;return{name:"arrow",options:e,fn(e){return o=t,Object.prototype.hasOwnProperty.call(o,"current")?null!=t.current?(0,r.x7)({element:t.current,padding:n}).fn(e):{}:t?(0,r.x7)({element:t,padding:n}).fn(e):{};var o}}};var l="undefined"!=typeof document?i.useLayoutEffect:i.useEffect;function u(e,t){if(e===t)return!0;if(typeof e!=typeof t)return!1;if("function"==typeof e&&e.toString()===t.toString())return!0;let n,r,o;if(e&&t&&"object"==typeof e){if(Array.isArray(e)){if(n=e.length,n!=t.length)return!1;for(r=n;0!=r--;)if(!u(e[r],t[r]))return!1;return!0}if(o=Object.keys(e),n=o.length,n!==Object.keys(t).length)return!1;for(r=n;0!=r--;)if(!Object.prototype.hasOwnProperty.call(t,o[r]))return!1;for(r=n;0!
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1520901
                                                                                                                                                                                      Entropy (8bit):5.563456100659407
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:gfJtvvtAOgamseTX2S+58GyUR0cricenHUMD1+ELnHMGukSnv/kw0HCwFnHbGftV:gfJtvvtAOglTmS+58GyURGnHMJ1i/hE
                                                                                                                                                                                      MD5:ED35BDAE5376D7F713D9226831345D21
                                                                                                                                                                                      SHA1:00521EE315E9A1ECD8EB053EF7465607725A52CD
                                                                                                                                                                                      SHA-256:4C1DDBCDF504A5D17A42327D1965ED87CD2476CB98E68AE06EE228551A2EDAEA
                                                                                                                                                                                      SHA-512:2766413A7FEAD8F8EF18AE37C8F03D5D3AE11582502790145D94F1AAB5F3441808DF7FAF6C8A57579942D3A2BB46C286B362BB839A87E103271B483A40A21FF7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/504bb871-2adec482011fa3cb.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[117],{12424:function(module){/*! For license information please see browser.js.LICENSE.txt */!function(et,er){module.exports=er()}(0,()=>(()=>{var __webpack_modules__={7768:(et,er)=>{"use strict";Object.defineProperty(er,"__esModule",{value:!0}),er.fromAscii=er.toAscii=void 0,er.toAscii=function(et){return Uint8Array.from(et.split("").map(et=>{let er=et.charCodeAt(0);if(er<32||er>126)throw Error("Cannot encode character that is out of printable ASCII range: "+er);return er}))},er.fromAscii=function(et){return Array.from(et).map(et=>{if(et<32||et>126)throw Error("Cannot decode character that is out of printable ASCII range: "+et);return String.fromCharCode(et)}).join("")}},3431:function(et,er,ei){"use strict";var en=this&&this.__createBinding||(Object.create?function(et,er,ei,en){void 0===en&&(en=ei),Object.defineProperty(et,en,{enumerable:!0,get:function(){return er[ei]}})}:function(et,er,ei,en){void 0===en&&(en=ei),et[en]=er[ei]
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20535254
                                                                                                                                                                                      Entropy (8bit):5.6821381572295495
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:49152:01x5uC5KfG8R9U68XEHDR9fVPvE29rF6r4HSbb4giNdB8nUA88j7+rD7DnqaVegZ:jB6zbb4X8Vbnhhx1BMEzbSCQIBLPnA
                                                                                                                                                                                      MD5:D197F6B2422D3FDCAC5F127A0CC4C4B8
                                                                                                                                                                                      SHA1:8780761BEB4521F39B74E1C109CF91D2B81DF39F
                                                                                                                                                                                      SHA-256:A848784EF80EB895F4BA368D50646F231E548AC419F2C411A04893C75F468F43
                                                                                                                                                                                      SHA-512:8993738934B41081635B8810969A17F6856366C42E8EFFD63366A38858DDD41EBC687997C58E8919A7555F00BF71B294EF0D2BF3474D7A3AC0E9FEFCCBA52CAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see main.850490dd.js.LICENSE.txt */.(()=>{var __webpack_modules__={42374:function(e,t,r){e.exports=function(){"use strict";var e=void 0!==r.g?r.g:"undefined"!=typeof self?self:"undefined"!=typeof window?window:{};function t(){throw new Error("setTimeout has not been defined")}function n(){throw new Error("clearTimeout has not been defined")}var o=t,i=n;function a(e){if(o===setTimeout)return setTimeout(e,0);if((o===t||!o)&&setTimeout)return o=setTimeout,setTimeout(e,0);try{return o(e,0)}catch(t){try{return o.call(null,e,0)}catch(t){return o.call(this,e,0)}}}"function"==typeof e.setTimeout&&(o=setTimeout),"function"==typeof e.clearTimeout&&(i=clearTimeout);var s,c=[],d=!1,u=-1;function l(){d&&s&&(d=!1,s.length?c=s.concat(c):u=-1,c.length&&f())}function f(){if(!d){var e=a(l);d=!0;for(var t=c.length;t;){for(s=c,c=[];++u<t;)s&&s[u].run();u=-1,t=c.length}s=null,d=!1,function(e){if(i===clearTimeout)return clearTimeout(e);if((i===n||!i)&&clearTimeout)return i
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (5004), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):5004
                                                                                                                                                                                      Entropy (8bit):4.844555245247419
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:jvAZvFiG8RnhnqWvnkJnZF/d7NTrq0uVactU1LxF0KD:jgAGknqWvsnZFV7N6TVTtU1D0KD
                                                                                                                                                                                      MD5:9FCF2C2A9C7A5C3A01518E9865567FDA
                                                                                                                                                                                      SHA1:523CD05DC56690DF5362AA2BF3DA9CB86D8B45C4
                                                                                                                                                                                      SHA-256:C1C18821683001B7EA65A1CC2A79BC54604E43442AF9BA4FFE38CB6DDDF37A3F
                                                                                                                                                                                      SHA-512:7AA693D905D8024B83006A6B2800A1474F3B68C616BA02458FEEA4770768093668C70D0A1C6F3C6C0D89D38B8A4DE0349A0B88253B11B49CFDC22BA92D861912
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/a4ae0bb0-c9d2bd39ff2cf162.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[638],{10991:function(c,t,r){r.d(t,{FJM:function(){return FaCheckCircle},G5m:function(){return FaTimesCircle},aHS:function(){return FaTimes},bUI:function(){return FaChevronLeft},ceS:function(){return FaHistory},p4t:function(){return FaCog},wO:function(){return FaRegCheckCircle},x_l:function(){return FaArrowLeft}});var a=r(80584);function FaArrowLeft(c){return(0,a.w_)({tag:"svg",attr:{viewBox:"0 0 448 512"},child:[{tag:"path",attr:{d:"M257.5 445.1l-22.2 22.2c-9.4 9.4-24.6 9.4-33.9 0L7 273c-9.4-9.4-9.4-24.6 0-33.9L201.4 44.7c9.4-9.4 24.6-9.4 33.9 0l22.2 22.2c9.5 9.5 9.3 25-.4 34.3L136.6 216H424c13.3 0 24 10.7 24 24v32c0 13.3-10.7 24-24 24H136.6l120.5 114.8c9.8 9.3 10 24.8.4 34.3z"}}]})(c)}function FaCheckCircle(c){return(0,a.w_)({tag:"svg",attr:{viewBox:"0 0 512 512"},child:[{tag:"path",attr:{d:"M504 256c0 136.967-111.033 248-248 248S8 392.967 8 256 119.033 8 256 8s248 111.033 248 248zM227.314 387.314l184-184c6.248-6.24
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1399853
                                                                                                                                                                                      Entropy (8bit):5.333642124943998
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:ci/nwfDxV4+vMhyNW6H074QDppUY2j8hNM26WP:uVwhD
                                                                                                                                                                                      MD5:A245DAB41EB806317BCE71D68A095888
                                                                                                                                                                                      SHA1:BD8B2D270A9AD3726EFDC26640FFBB85DBF84D3B
                                                                                                                                                                                      SHA-256:873A3B11A5F6E67A6BC2F0DF23A6B0AF2A00C36B95AD3E9711EA15C74E1D7D8D
                                                                                                                                                                                      SHA-512:DE26581078DCF73EFC829C7F0FA3EBB8217FCB378DFD73E59FA141F31287C02C1165E8137C745AEFD868324189BE17EC019F2200C8EBA74A103E37225EC64BE5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-9eae9e1c.0f99316b.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-9eae9e1c.0f99316b.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[894],{99974:(e,t,o)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.decompress=t.compress=void 0;const n=o(16948);function r(e){const t=[],o=[],n=new Map;for(const r of e.entries)if(r.exist){const e={exist:i(r.exist,o,n)};t.push(e)}else{if(!r.nonexist)throw new Error("Unexpected batch entry during compress");{const e=r.nonexist,s={nonexist:{key:e.key,left:i(e.left,o,n),right:i(e.right,o,n)}};t.push(s)}}return{entries:t,lookupInners:o}}function i(e,t,o){if(!e)return;const r=e.path.map((e=>{const r=n.ics23.InnerOp.encode(e).finish();let i=o.get(r);return void 0===i&&(i=t.length,t.push(e),o.set(r,i)),i}));return{key:e.key,value:e.value,leaf:e.leaf,path:r}}function s(e){const t=e.lookupInners;return{entries:e.entries.map((e=>{if(e.exist)return{exist:a(e.exist,t)};if(e.nonexist){const o=e.nonexist;return{nonexist:{k
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (40811)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):40861
                                                                                                                                                                                      Entropy (8bit):5.309053339457573
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:/GWcggkbi3KQX8QbNoJnz58h+kUttVVHKOLuYYS7ozS:/G+gkbrONbI/kUttVVXYS7ozS
                                                                                                                                                                                      MD5:C88AF6B6B68679B1DEB88D479F19E517
                                                                                                                                                                                      SHA1:F1A9628CB0A2BE086D1C28782BE5EAB7A758E065
                                                                                                                                                                                      SHA-256:E9A8E724717966D8A40A55202E640C3FD9DCA1D76EEF8335B374757C078073D6
                                                                                                                                                                                      SHA-512:02FEF7D932121B2633551EB0E5B89EA00886469C8CB9F2C31542A77E09F611A453010BA239E996FDE24236008BED9874DE6ABDA51D7DB306DCA1ECAB613B5C22
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/6718-c9b90b1ba43809dd.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6718],{87659:function(e,t,r){r.d(t,{default:function(){return n.a}});var o=r(65469),n=r.n(o)},79912:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return o}}),r(72679);let o=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),o=1;o<t;o++)r[o-1]=arguments[o];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},52774:function(e,t,r){function o(e,t,r,o){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return o}}),r(72679),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55103)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):447790
                                                                                                                                                                                      Entropy (8bit):5.293317053541912
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:fOxWm+AF9ruuacqxnxLJXNKLIhsI3Ie/sSAIqNoIJUINP33I8FIIcnv2IAd2lNhW:KZnMnwl
                                                                                                                                                                                      MD5:F82754BAB5C327B2807F5C4B700F5870
                                                                                                                                                                                      SHA1:73E8D793329585E5962E7C735B082973F92E28DC
                                                                                                                                                                                      SHA-256:86B44BC79F4CD86434B488F4D697926C403B1DA189FFC200B90C673F305FA298
                                                                                                                                                                                      SHA-512:F35A8C362CE94EEB30BDC1E9E69B88BDB847701048AA57DDFE3B650AF5B9F020C11986194E434391AF36A1A8BC1B4CEE3C07D079EA5887778ED95304DCC397AC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1327752
                                                                                                                                                                                      Entropy (8bit):5.344219633795183
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:mk4P56P5kdPzEaeSldU2LM77ntpaRY2jN3dQBDaE:daeSldU2LM77ntpaRY2jN3dQBDaE
                                                                                                                                                                                      MD5:A72B999B1708D960251717972BA3E20A
                                                                                                                                                                                      SHA1:CDF26D76EDCAE741DA3483A5E95E7607AE48BB6F
                                                                                                                                                                                      SHA-256:116D9211BB36765B474D1E6DF53DC1B2232156E2F92C4ADAAE933CDDB82E2A97
                                                                                                                                                                                      SHA-512:BA64C622BFE1FA8D4A8819ED42A929E9A7E5B26B9F4F21077033AC0EAADC00D296C0A1A5948334212DB459028C38817244FE7220E19CF272915083D5BE16AAF8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-acc12ef0.c8dbc414.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-acc12ef0.c8dbc414.js.LICENSE.txt */."use strict";(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[369],{23760:(e,t,o)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.Bip39=t.EnglishMnemonic=t.mnemonicToEntropy=t.entropyToMnemonic=void 0;const n=o(78600),r=o(3733),i=o(31608),s=["abandon","ability","able","about","above","absent","absorb","abstract","absurd","abuse","access","accident","account","accuse","achieve","acid","acoustic","acquire","across","act","action","actor","actress","actual","adapt","add","addict","address","adjust","admit","adult","advance","advice","aerobic","affair","afford","afraid","again","age","agent","agree","ahead","aim","air","airport","aisle","alarm","album","alcohol","alert","alien","all","alley","allow","almost","alone","alpha","already","also","alter","always","amateur","amazing","among","amount","amused","analyst","anchor","ancient","anger","angle","angry","animal","ankle","ann
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1762), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1762
                                                                                                                                                                                      Entropy (8bit):5.223558950599189
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ibqtLgllAHLJuG5u4uJJbijeJutK4eTJuB6eEpMR4T:H0kuzbije0trI0ZmT
                                                                                                                                                                                      MD5:9FF5F2EDD2B0B7C6408921D323B78DB4
                                                                                                                                                                                      SHA1:0C58CC00E63A6E9AD6B16C8FEEB6D3BFCCEEFD1A
                                                                                                                                                                                      SHA-256:0A835D1117E2129229814B42DCA1607C19BAED263EA853A77E3F50E25FCDAD26
                                                                                                                                                                                      SHA-512:E44E7C33A4A60C17D56F74A6B25D97EB0121EFD7899412ECF78C4490E60BC0CD8ABADC3FE3227FC4CA26B3544380A9BB833D981D9631AF6695D4FD3F85600A6F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[739],{56831:function(t,a,r){r.d(a,{NNQ:function(){return HiLightningBolt},j$s:function(){return HiArrowDown},lgS:function(){return HiRefresh},x9Z:function(){return HiExternalLink}});var e=r(80584);function HiArrowDown(t){return(0,e.w_)({tag:"svg",attr:{viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true"},child:[{tag:"path",attr:{fillRule:"evenodd",d:"M16.707 10.293a1 1 0 010 1.414l-6 6a1 1 0 01-1.414 0l-6-6a1 1 0 111.414-1.414L9 14.586V3a1 1 0 012 0v11.586l4.293-4.293a1 1 0 011.414 0z",clipRule:"evenodd"}}]})(t)}function HiExternalLink(t){return(0,e.w_)({tag:"svg",attr:{viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true"},child:[{tag:"path",attr:{d:"M11 3a1 1 0 100 2h2.586l-6.293 6.293a1 1 0 101.414 1.414L15 6.414V9a1 1 0 102 0V4a1 1 0 00-1-1h-5z"}},{tag:"path",attr:{d:"M5 5a2 2 0 00-2 2v8a2 2 0 002 2h8a2 2 0 002-2v-3a1 1 0 10-2 0v3H5V7h3a1 1 0 000-2H5z"}}]})(t)}function HiLightningBolt(t){return(0,
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (11638)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11688
                                                                                                                                                                                      Entropy (8bit):5.356686897281807
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:qaOTdsJbxTw4NC51nHxbUiSH0mOjtwfs5LPrriBhwxq8MPnk0GkKnN:qaKdsDM4NGHxbU70PRwE9T+H7nkJnN
                                                                                                                                                                                      MD5:6FF819DFCDB686053DFA82E51F1FDED5
                                                                                                                                                                                      SHA1:0B79A339EDCD85C38ECA379BE294D7EC457F44C7
                                                                                                                                                                                      SHA-256:292745960227489039DE88F8F0ADE62B783D76B43177243C559EC35E728E8879
                                                                                                                                                                                      SHA-512:DF93BD8F5D8DE20F49DD29CADB2C656D775EF39758D1B9990CB2082233FC35B967A0D3C459F29B2D8FB3C87E21A8AA2B42251981FB4B2B8C150520FE7D549407
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3546],{30359:function(e,t,i){Object.defineProperty(t,"$",{enumerable:!0,get:function(){return r}});let n=i(71364);function r(e){let{createServerReference:t}=i(18786);return t(e,n.callServer)}},67828:function(e,t,i){let n;i.d(t,{t0:function(){return eU}});var r,o,a,s,l,d,u,c,p,h,g,m,v,f,S,b,P,y,k,w,_,C,E,D,I,R,A,O,x,L,M,j,W,N,F,B,U,T,Q,G,H,z,V,q,Y,Z,J,K,$,X,ee,et,ei,en=Object.create,er=Object.defineProperty,eo=Object.getOwnPropertyDescriptor,ea=Object.getOwnPropertyNames,es=Object.getPrototypeOf,el=Object.prototype.hasOwnProperty,ed=(e,t)=>function(){return t||(0,e[ea(e)[0]])((t={exports:{}}).exports,t),t.exports},eu=ed({"../../node_modules/event-iterator/lib/event-iterator.js"(e){Object.defineProperty(e,"__esModule",{value:!0});var t=class{constructor(){this.pullQueue=[],this.pushQueue=[],this.eventHandlers={},this.isPaused=!1,this.isStopped=!1}push(e){if(this.isStopped)return;let t={value:e,done:!1};if(this.pullQueu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1008428
                                                                                                                                                                                      Entropy (8bit):5.406102593470997
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:GkYUJD+kGUkRBjdmt9IwPKXYlPg9oIpyBvTkSnvOkC0OGiCwEnH7ahd4k:HDIRBq1kGiilk
                                                                                                                                                                                      MD5:ECD6687B03B1213FA28BA93D7CE4AB31
                                                                                                                                                                                      SHA1:A48E4E4AA8A9A895D122B1A5FE90B545638E6332
                                                                                                                                                                                      SHA-256:F8865F98D566EB4B064E9C11762DCA0678159B6277070D69A4441476664EE389
                                                                                                                                                                                      SHA-512:71E6A09C171CB6E19EE458D47A0A314A5B8BFE903892684476CCEEBC8307082A53DB23D3B9621EC907D41455455EF8C04B9C3E0CF59FD55A5BD42F09411AB4FF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-ce8d6528.a612a79c.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[950],{39574:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.pubkeyToAddress=t.pubkeyToRawAddress=t.rawSecp256k1PubkeyToRawAddress=t.rawEd25519PubkeyToRawAddress=void 0;const o=r(98828),n=r(58159),a=r(51826),i=r(42744);function s(e){if(32!==e.length)throw new Error(`Invalid Ed25519 pubkey length: ${e.length}`);return(0,o.sha256)(e).slice(0,20)}function c(e){if(33!==e.length)throw new Error(`Invalid Secp256k1 pubkey length (compressed): ${e.length}`);return(0,o.ripemd160)((0,o.sha256)(e))}function u(e){if((0,i.isSecp256k1Pubkey)(e)){return c((0,n.fromBase64)(e.value))}if((0,i.isEd25519Pubkey)(e)){return s((0,n.fromBase64)(e.value))}if((0,i.isMultisigThresholdPubkey)(e)){const t=(0,a.encodeAminoPubkey)(e);return(0,o.sha256)(t).slice(0,20)}throw new Error("Unsupported public key type")}t.rawEd25519PubkeyToR
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):217513
                                                                                                                                                                                      Entropy (8bit):5.345492812924137
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:vCkfRuDfbj10ySDT9tk2itMd9n0TlqHFRsCj7e/IlKpFh/YOqQn2roSQdbDl6UVt:vCkfRuDCySDT9at9wP3VMldbDl6U560
                                                                                                                                                                                      MD5:390C8DF628A080958203595CDB9A9455
                                                                                                                                                                                      SHA1:8235B65C09130A9E56920E4A6EF1D12ED00452F6
                                                                                                                                                                                      SHA-256:9AE0A7D37B0ECC2E5BBAB077667704E77431DE04987C4D5CFE45FCC9317E9C8A
                                                                                                                                                                                      SHA-512:C416F7CE82D60A4CDE2212CB82D2C51B56952FE3DE80CCAB0AA00B2891639C025D4D011FAD24D8818A40A2D4D7043BBF65450F920897C589DC7AC3238B2F0C21
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see 585.4174f6bf.chunk.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[585],{98585:(t,e,i)=>{"use strict";i.r(e),i.d(e,{EthereumProvider:()=>hn,OPTIONAL_EVENTS:()=>Wr,OPTIONAL_METHODS:()=>Fr,REQUIRED_EVENTS:()=>Zr,REQUIRED_METHODS:()=>Jr,default:()=>cn});var r=i(77708),n=i.n(r),s=i(27041),o=i(62271),a=i(46967),c=i(97087),h=i(75221);class u extends h.q{constructor(t){super(),this.opts=t,this.protocol="wc",this.version=2}}class l extends h.q{constructor(t,e){super(),this.core=t,this.logger=e,this.records=new Map}}class p{constructor(t,e){this.logger=t,this.core=e}}class d extends h.q{constructor(t,e){super(),this.relayer=t,this.logger=e}}class f extends h.q{constructor(t){super()}}class g{constructor(t,e,i,r){this.core=t,this.logger=e,this.name=i}}class v extends h.q{constructor(t,e){super(),this.relayer=t,this.logger=e}}class y extends h.q{constructor(t,e){super(),this.core=t,this.logger=e}}class m{constru
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2699)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4791
                                                                                                                                                                                      Entropy (8bit):5.30222567331339
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:V4wnwKwHmwHDZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqmOV3q4hkr:V4QDDGVPCE2n9/xgznR/O1ZuKZwu6Y08
                                                                                                                                                                                      MD5:DD70363D2756A658B69AECEB76E66BE3
                                                                                                                                                                                      SHA1:25B38BE965CD471BB241712C7BE3C8F60DBD6C48
                                                                                                                                                                                      SHA-256:4CF208CDB51CAF974FA0DEC2D2BBCB24F7F8E3298E6971496182993F56CB301F
                                                                                                                                                                                      SHA-512:F8344306BE1B310C4333791CE266144C7A693CEFC83C5549975D90E0C6827FAAFA04D9D46692D6B69A4CBE4FA529F2BBF9BF365BC0FCAA26B229C54CCB8CD1A8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/readme/get-started?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","readme/get-started","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","readme/get-started","oc"],[["pathname","readme/get-started","oc"],{"children":["__PAGE__?{\"pathname\":[\"readme\",\"get-started\"]}",{}]}],[["pathname","readme/get-started","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"id":"$undefined","rol
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                      Entropy (8bit):4.482254958738854
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YAgabm4OhJJLaLsMk/nv+5PBHm4OhJU/QLsMk/nv+5PB5Sm4OhJU/ILsMk/fv+E:YcQbaLsb/WtQm/QLsb/WWQm/ILsb/+E
                                                                                                                                                                                      MD5:91072720A01F604D981E8B612ADAC051
                                                                                                                                                                                      SHA1:98033CCC22C2C1A6E43116D7AFA6DBEA88908CC5
                                                                                                                                                                                      SHA-256:06C80AE6B522A45EA48DE3C12AA5FAA261879677F24D40E0E026B1545379BAE3
                                                                                                                                                                                      SHA-512:F6EBE04316A991576AB0CED5717331FD9C0B172B2B7F07A59D6494595BE1E25BBD16C35B7C01661769A33C080D201439D1311211D6F7D392F1336457CE159FB4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://guardian.testnet.xlabs.xyz/v1/governor/available_notional_by_chain
                                                                                                                                                                                      Preview:{"entries":[{"chainId":1, "remainingAvailableNotional":"99999993", "notionalLimit":"100000000", "bigTransactionSize":"0"}, {"chainId":2, "remainingAvailableNotional":"100000000", "notionalLimit":"100000000", "bigTransactionSize":"0"}, {"chainId":10, "remainingAvailableNotional":"1000000", "notionalLimit":"1000000", "bigTransactionSize":"0"}]}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):447029
                                                                                                                                                                                      Entropy (8bit):7.999530121608704
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:12288:u8Cy63s5lPpsml4Njct4NvlL0/DoVmCa68pNXptRgQyLAHL:un58zamgjc2lL0Jzy4L
                                                                                                                                                                                      MD5:32EDDA1F963EA72220B3F8B949420E64
                                                                                                                                                                                      SHA1:F946C8D257662C0ACC182F15ADB7158FCF6242E2
                                                                                                                                                                                      SHA-256:A34DB2A283755B93533D956FCF2718A0A91D3E5174724EBE7C2A68F5D905808F
                                                                                                                                                                                      SHA-512:7DB336B475EC071C7EC1D6391C5D6C9EFCE7EE05F01759F8D6302255FFE2CC1307D6E0735E8EC396B5EF9828940A2E5EFEA50C952831836E232E21C6F351474D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................U.............X...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................mdat.........@2..gA.0.............. ..#?..MTs..qAN[:.`N..J.F.e...{.....|i...K.....<}.Af.6B..Z.<....~X9@@Q..0.^..z..k..us..o.D.p...\.w...#.3R."..],;.;..|.`...YL..2.[8..E...$...:7.,..S.gro:......K.c~T.../..m....glu..f......pN..(....F......<*........p...ch.EK.I...I.9..8..W~.../..1....B...*.&L~..9......Y......49j....)sSm.p.w..h..f@............kv..C..|....{h=....x~6..?.!r....,...v....iL....>U...[.X.b:..c.x.'N.\.K]...Y;.....ef.#6..:x..4.ak..^b.q<7....V..Xw...f+.9.P....P..O.......a.U.!*.....,<.@`l.U..)/...].fN..m...../..c...$=.WP.....7..]'..T....Q.....E0c.X.......)...]N+..a6<?g....:\,.)
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (6247)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6305
                                                                                                                                                                                      Entropy (8bit):5.333546037904871
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ikctLDrhAm5WbNa6B4E9GCPKHX20ub2IGTq9GCi2+TS10Zz:7q6BEqKm0GGTL1z
                                                                                                                                                                                      MD5:7499239C919D98C8C241BC410106F315
                                                                                                                                                                                      SHA1:0B2135BEF4C1D3D0F7997B34303C054D53138FB6
                                                                                                                                                                                      SHA-256:16A015CBB29E8A021BEAB6A5C2FF172F6842ACDC7032D53BC3CCC661F376ABF5
                                                                                                                                                                                      SHA-512:23A21A7B51C51E359FDF80424D9216260608ABB401A7D472A988BAEF0891A82C75FF442422DBF02F5FC0E2070B09058E366DDCD4EF30F63668609994D09FE9B5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{97347:function(e,t,n){Promise.resolve().then(n.bind(n,34055))},91750:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return u}});let r=n(84732),o=n(27573),i=r._(n(7653)),l=r._(n(64830)),d={400:"Bad Request",404:"This page could not be found",405:"Method Not Allowed",500:"Internal Server Error"};function a(e){let{res:t,err:n}=e;return{statusCode:t&&t.statusCode?t.statusCode:n?n.statusCode:404}}let s={error:{fontFamily:'system-ui,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji"',height:"100vh",textAlign:"center",display:"flex",flexDirection:"column",alignItems:"center",justifyContent:"center"},desc:{lineHeight:"48px"},h1:{display:"inline-block",margin:"0 20px 0 0",paddingRight:23,fontSize:24,fontWeight:500,verticalAlign:"top"},h2:{fontSize:14,fontWeight:400,lineHeight:"28px"},wrap:{display:"inline-bl
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1648), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1648
                                                                                                                                                                                      Entropy (8bit):5.249523430908739
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ZNkdTZC69FawrJz/5iLsi8lyDu3FiAsReo6DBMhjB3HjuWFV:TArNhymlZtVMhFqM
                                                                                                                                                                                      MD5:D691B2049541B7FA2E92DE52C2E9094A
                                                                                                                                                                                      SHA1:08CA9AF9FB6FE8FE1E12A5896C830FA1F27296D1
                                                                                                                                                                                      SHA-256:A4052B830EE3BDB60A6A906A7759D5C8FCF854D650560A791E1ED106A34CC38A
                                                                                                                                                                                      SHA-512:5F933B9076F314E6F32CC103097944EDB6243B8EAA9554D29DC032F420257F1EF677BF77D86C41B1DEB793C20CA85E374CABD1564987211BBE23F6550CBD6E0F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/O5JNgz_32CREv929bBm-A/_buildManifest.js
                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST=function(s,c,a,e){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[s,"static/chunks/pages/index-c7e89e934ec1f222.js"],"/_error":["static/chunks/pages/_error-3c05f3e5df122849.js"],"/axelar":["static/chunks/d0eae64e-b8cb11f1900394b5.js","static/chunks/504bb871-2adec482011fa3cb.js","static/chunks/b2b6ff78-00013efef0cc5f59.js","static/chunks/2054168b-1e8b32d98c87860d.js","static/chunks/642b140c-318666901dc03045.js","static/chunks/b1c910d2-cbb626bd76eb45b6.js","static/chunks/45affeb2-c748e5c72e814be5.js","static/chunks/8f4928e2-126a675f582a847a.js","static/chunks/a4ae0bb0-c9d2bd39ff2cf162.js","static/chunks/3ef3c866-f2df8a38b3550762.js","static/chunks/3120c571-6de651b32f7a2c6f.js","static/chunks/9295b7ea-cd26bf419b155827.js","static/chunks/5beab161-0143a46eab037bc9.js","static/chunks/bf481ca0-af6a418066078904.js","static/chunks/a8bde897-7227d0b00beebaf4.js","static/chunks/75f5d107-d45d44317d4a3708.js","static/chunks/0916bb8f-6c4b81115dfb5d4d.js","stati
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (63925)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):280591
                                                                                                                                                                                      Entropy (8bit):5.60553806731661
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:ffR14ep9MBIkalK9FJjHEaRfKvYjH0+txJf:fJeEaRfYYjjZ
                                                                                                                                                                                      MD5:9159BD121F6D6B5BE9D9FC6DBC53874F
                                                                                                                                                                                      SHA1:D2F98755338BF2FE61CEC272C4F285FC7A2661BD
                                                                                                                                                                                      SHA-256:28D78C2A3C0363F32A164352BEBFFB7D96706DCE33A1759CAED8F4D809BFDC06
                                                                                                                                                                                      SHA-512:F9375BC7F05F584A68B9A9A3BCEEA9DC0EB8F418143796E6A8C70A0FCA43D24DA26E661BF67164AE7E1EF015E68839120E18036E2EB16C2E623B5BADA4F6FE44
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{21058:function(n,o,a){"use strict";a.d(o,{ZP:function(){return _}});var i,c,m,g=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|list|loading|loop|low|marginHeight|marginWidth|max|maxLength|media|mediaGroup|method|
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (18153)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):18205
                                                                                                                                                                                      Entropy (8bit):5.262029769580617
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:ogOg0NRNt61bGXEW29NmfOlrRIm2uzOXm:J6NgW29EfOlrRI8Km
                                                                                                                                                                                      MD5:C5AE245B1B2F1BB4576BD5DA1DB9DD70
                                                                                                                                                                                      SHA1:48398A7D483A2BB0612CD36F349B43C89CD9C68E
                                                                                                                                                                                      SHA-256:2745410EB59D0992F28FEAA6395CCFCE8D2FCF3E39A6A15B2771884CFC3DC0AA
                                                                                                                                                                                      SHA-512:C885888A59DA093ACA09039071A1D37753EFBAE44114EC35ECEF6981C0C1EA433E7949BFCD8CC16FBBC2EDED9FDE1A021BC6032E26014594138B3A8911260775
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/app/(space)/layout-777f498210738e71.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2844],{1109:function(e,a,t){Promise.resolve().then(t.t.bind(t,10910,23)),Promise.resolve().then(t.t.bind(t,47705,23)),Promise.resolve().then(t.t.bind(t,79582,23)),Promise.resolve().then(t.t.bind(t,42045,23)),Promise.resolve().then(t.t.bind(t,89964,23)),Promise.resolve().then(t.t.bind(t,40063,23)),Promise.resolve().then(t.t.bind(t,61496,23)),Promise.resolve().then(t.t.bind(t,98457,23)),Promise.resolve().then(t.t.bind(t,42032,23)),Promise.resolve().then(t.t.bind(t,16229,23)),Promise.resolve().then(t.t.bind(t,58403,23)),Promise.resolve().then(t.t.bind(t,81291,23)),Promise.resolve().then(t.t.bind(t,365,23)),Promise.resolve().then(t.t.bind(t,60656,23)),Promise.resolve().then(t.bind(t,41278)),Promise.resolve().then(t.bind(t,71932)),Promise.resolve().then(t.bind(t,34779)),Promise.resolve().then(t.bind(t,61559)),Promise.resolve().then(t.t.bind(t,75745,23)),Promise.resolve().then(t.t.bind(t,57100,23)),Promise.resolve().then(t.t.bind(t,285
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1248
                                                                                                                                                                                      Entropy (8bit):4.8129475669615855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tYU/du7Hc9MMLiQyJVqTSAAg9MMMUZpgyDqg8L2q/YX/f0TgVsYf/5zM:n/mJ4PBDbo
                                                                                                                                                                                      MD5:6BA01C8370BE91B532E385CB9D20DB43
                                                                                                                                                                                      SHA1:E2F079095ABD4AB0323F7B0278925DED116F8316
                                                                                                                                                                                      SHA-256:08CAA455C57E8F47482B3AD4C6A15E7C2572FD81EAAC8C442FA180EBB7881ED3
                                                                                                                                                                                      SHA-512:90828127AFF1A7FAD7D77E8C3B5137AA381CCF2FE50353E4327C53BDE819CC8E4EC607AA5CAD90DA9FBCFC90DABF088D903B0844AEFA27D8223397AF63EE0A0F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/media/imscanExplorer.f72af6ac0c3ecd695d6420b2201638b3.svg
                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.1955 7.5501L12.9375 7.5501L12.9375 5.75L15.1955 5.75C17.2205 5.75 18.875 7.38727 18.875 9.5413L18.875 10.75L17.1827 10.75L17.1827 9.5413C17.1827 8.38144 16.2859 7.5501 15.1955 7.5501Z" fill="#444444"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.82221 14.2867L6.82221 11.8438L5.1299 11.8437L5.1299 14.2867C5.1299 16.4408 6.77152 18.187 8.79657 18.187L9.18718 18.187L9.18718 16.3869L8.79657 16.3869C7.70616 16.3869 6.82221 15.4466 6.82221 14.2867Z" fill="#DDDDDD"/>.<path d="M4.5 5.75L11.1667 5.75L11.1667 10.0048L4.5 10.0048L4.5 5.75Z" fill="#444444"/>.<path d="M5.125 6.53125L11.8437 6.53125L11.8437 10.75L5.125 10.75L5.125 6.53125Z" fill="#2C98F3"/>.<path d="M5.125 6.53125L8.48437 8.5625L11.8438 6.53125L5.125 6.53125Z" fill="#58C971"/>.<path d="M10.9062 12.7402L19.5 12.7402L19.5 18.2504L10.90
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3822)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8718
                                                                                                                                                                                      Entropy (8bit):5.596903382187599
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:kaMwOAbzqOd2lxeEzq6POJv40WQXaW9p6jm:kTAbzcxJq6lMym
                                                                                                                                                                                      MD5:B19D7756CBACF5D5C9C2B526BD400228
                                                                                                                                                                                      SHA1:49FBDC027B7183F5D60DFBAEE8AA088DBEF216A9
                                                                                                                                                                                      SHA-256:9523616276711F5771024D08494F15AD79688E57A0EEA87337284706170E1AE1
                                                                                                                                                                                      SHA-512:39439B115A7EF12A338129200A5E3F066E8C4B23FC5FAD3F623BDB7FBD14D4CA6DA4131D0A935C1E9A629F654CBD1C12922B3692C0255CE52ADB16183D29D95A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/wormhole-aptos
                                                                                                                                                                                      Preview:<!DOCTYPE html><html translate="no"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=5, minimum-scale=1, viewport-fit=cover"/><meta name="description" content="Cheaper and faster than Uniswap? Discover PancakeSwap, the leading DEX on BNB Smart Chain (BSC) with the best farms in DeFi and a lottery for CAKE."/><meta name="theme-color" content="#1FC7D4"/><meta name="twitter:image" content="https://pancakeswap.finance/images/hero.png"/><meta name="twitter:description" content="The most popular AMM on BSC! Earn CAKE through yield farming or win it in the Lottery, then stake it in Syrup Pools to earn more tokens! Initial Farm Offerings (new token launch model pioneered by PancakeSwap), NFTs, and more, on a platform you can trust."/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content=".. PancakeSwap - A next evolution DeFi exchange on BNB Smart Chain (BSC)"/><title>Bridge | PancakeSwap</tit
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 13408, version 1.0
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):13408
                                                                                                                                                                                      Entropy (8bit):7.985996562778236
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+cFH4GkIebSTLOFnUiyLnVApb+QBR/X4RfsnYQgYuPLOa3ze/5jaFt9q4gan:+CYAqrUzMbF/4RcuOa3zc+n
                                                                                                                                                                                      MD5:39AFF03D2A35B1C80F210051F35D4B2B
                                                                                                                                                                                      SHA1:35E71E31BFF4893DA229049A3ABABBB552F46EA0
                                                                                                                                                                                      SHA-256:0A7FC3DE6341E5AB2853F213DBF792903CD35039DAA9530A649A20A877CCAC8A
                                                                                                                                                                                      SHA-512:9D491CABB8FC51D748FC9403696D6F73E4087B266B53CE99DD1B384EC310F3D53AFE208779F471629C65388B67E98AE804BEC7B84048D315274AB16C54E56B23
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/media/6ebb97b5c9fa4e03-s.woff2
                                                                                                                                                                                      Preview:wOF2......4`......lT..4.................................|.`..J.....`....Z..6.$..0. ..~. .,\...;.C<_.>..l...[.H.mR.....I.G.3.+H!%...p.Z...bZH..Ngw.J.X>l.D..G...Y...0)....^...."..PW.tI.u..Y.....?.O....J2 s.D!.e..3+......[........`....76F.F. .Q.T.....X...U..}b.?u...Y..Q......~~.......w..L..g..".y..?....j.........!D.[$.H..P....&..FD.....`c..........."A:,5mu`...k?{...,..e.s.H.W..L.9.$>`.4R....y...KQ=.l...*.2wr...C.w..PH......-...?....Q.@..I,.P.....J..h.R.M.5(.4.0.a...Z..0]z..Mf.D.[.P...U8...BU...."q....\.]`Y....W....3.I2..d1......Bv@.DO.,..2Oc.. .L..;..<9.t.B..+.!.Q....?.Z.8K.z.F~}.Y.......D.@7.O. .3v..E..'K.l ..@.^.Q$.%.Q..U..F.....>SP..qeJ.......C P...sB..j.E.jF.Z.v...,$60w.../(>!7-AF=%-:~.3.3.f...^.<.IiI ../....s.....0.._o...L..y....}{......../gI.OW.V..c).:..m....1.].X.?.?.mV.O.(.R.?......9..XM.....~.S_W.L.........tz...^..0`6).GV..V.0g.K...R.)#.d...D.!*.e3[...n.~...g.C.N........*.a._"....6.....W.j...s...zMM.....9.u.j...M.&aY..5...~q.......q.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (34267)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):138094
                                                                                                                                                                                      Entropy (8bit):5.283629783852802
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:tp+dhyYRoVlFMBTSd1CKe//16ZA/okbaE2khIX9TNBoe4YJpg/LgaxAtB+YI2:6dhDmVbMwd1Cd/BUnMAtoYI2
                                                                                                                                                                                      MD5:0AA2DC2B5573380703AE4371A387BC1E
                                                                                                                                                                                      SHA1:8576A3C1A2C376CB3AC4AF09EA9FD29552603DD1
                                                                                                                                                                                      SHA-256:D626E60C3C16C00E12593BEECA05FC0DAFD8F4A9D5B89AADEA8B4C6DC0BB2A75
                                                                                                                                                                                      SHA-512:B008AA62A310819385BEDF73D74B5FE24D7409A705C64FAA21B507ECF1F2DC45D68BDB476FCD4C2D4D95B441BC7775609F4A2E31CBEB16368ADC72861B90FDA6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/1698-e89c19bbf0c8e05d.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1698],{1457:function(t,e){"use strict";e.ZP=function(t,e){if("string"==typeof e)throw Error(e);if("function"==typeof e)throw Error(e(t));if(e)return t;throw Error("Unhandled discriminated union member: ".concat(JSON.stringify(t)))}},18250:function(t,e,n){"use strict";n.d(e,{F:function(){return u},f:function(){return c}});var r=n(7653);let i=["light","dark"],s="(prefers-color-scheme: dark)",o="undefined"==typeof window,a=(0,r.createContext)(void 0),l={setTheme:t=>{},themes:[]},u=()=>{var t;return null!==(t=(0,r.useContext)(a))&&void 0!==t?t:l},c=t=>(0,r.useContext)(a)?r.createElement(r.Fragment,null,t.children):r.createElement(d,t),h=["light","dark"],d=({forcedTheme:t,disableTransitionOnChange:e=!1,enableSystem:n=!0,enableColorScheme:o=!0,storageKey:l="theme",themes:u=h,defaultTheme:c=n?"system":"light",attribute:d="data-theme",value:y,children:g,nonce:x})=>{let[b,w]=(0,r.useState)(()=>p(l,c)),[P,S]=(0,r.useState)(()=>p(l)),A=y?Ob
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (418), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                      Entropy (8bit):5.380886406814202
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:fbjmnVxAU7ask41dq1g26EZ+G4QtmXrdALt:fbjmnVxAU7e4fqv6nF4m+h
                                                                                                                                                                                      MD5:5BE9E5EACD630C27E2E339E8D69035F9
                                                                                                                                                                                      SHA1:C1C823F920FF86A7B982D22E387556FABC689406
                                                                                                                                                                                      SHA-256:F6848F91E40AB897577D95FDE5626556C090CABE916C2E02F10B8B3C05669462
                                                                                                                                                                                      SHA-512:9B849EAE7A5E51718D0CC7E6A18D9543E17A3D6843860B658824889088E7731D165BBF6DF93551C9F043130987F1C584A7303D418D18F7698B499BFF549949EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/pages/wormhole-aptos-5cc5fe8559a16e42.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[541],{85849:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/wormhole-aptos",function(){return t(55430)}])},55430:function(n,u,t){"use strict";t.r(u);var o=t(97458),_=t(52983),e=t(28221);u.default=(0,_.memo)(function(){return(0,o.jsx)(e.X,{isAptos:!0})})}},function(n){n.O(0,[831,545,221,774,888,179],function(){return n(n.s=85849)}),_N_E=n.O()}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):139
                                                                                                                                                                                      Entropy (8bit):5.384475785759709
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:GRQ5DtcIVWjEkdYmXzoWmWe/LEUKr/YpyctZaR/y:GRWR5VcdYlXETEIcx
                                                                                                                                                                                      MD5:7FE2DC0AEC4D18F81F9596AED2D13A77
                                                                                                                                                                                      SHA1:23D21B7448B769BFFCA0EB41B821EED1AF3B8CF5
                                                                                                                                                                                      SHA-256:A65540109EC1E413CD9314CA8E3D8828FC8EA866765C189664E4B95F78307CC4
                                                                                                                                                                                      SHA-512:BD96C406FA475CB5C9DFBC6276CE9F00181FDB47ED694F004D00A44ED5A7C5FB26E9D9CAD4326885B64323412F507650191A28F96E4E284E20E611E2E494D1D8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/0f891de5863d7182.css
                                                                                                                                                                                      Preview:body:not(.katex-loaded) .katex-html{display:none}mjx-container[jax=CHTML]{font-size:1.21em}./*# sourceMappingURL=0f891de5863d7182.css.map*/
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2671)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4755
                                                                                                                                                                                      Entropy (8bit):5.309836671035305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:V4hAV1DZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqEOyIXr:V4hAV1VPCE2n9/xgznR/O1ZuKZwu6Y0D
                                                                                                                                                                                      MD5:622E7DEF62186863BF77C9D0EC756924
                                                                                                                                                                                      SHA1:59FBE1EB9630B797E880909554422B77EBE10AEF
                                                                                                                                                                                      SHA-256:24D60177CACB65376DED89429FE0C7BAD5E36E375B5FF68D4354A1C04F6FB8ED
                                                                                                                                                                                      SHA-512:79486C12DD640EFB94C3F68ACBDF09A2DED51AEB12EDE1CE57D5E0D060AFEC2FA23B719B9C6673E37B7851978634C7F77A16718670D44C7E9F348EB9917FB97E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/readme/help?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","readme/help","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","readme/help","oc"],[["pathname","readme/help","oc"],{"children":["__PAGE__?{\"pathname\":[\"readme\",\"help\"]}",{}]}],[["pathname","readme/help","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"id":"$undefined","role":"status","aria-busy":true,"class
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2723)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4847
                                                                                                                                                                                      Entropy (8bit):5.301044376174138
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VTGzMXNDZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0Yxq9NIOzhtNUiNwr:VTGzMXNVPCE2n9/xgznR/O1ZuKZwu6Yz
                                                                                                                                                                                      MD5:4F69FE645F633F539752C1423C043CD7
                                                                                                                                                                                      SHA1:6A25718EA6BBC3DAE087F38EE1506D8EDF4F495C
                                                                                                                                                                                      SHA-256:D53673DF11BFB49F2AD0CCD8D6FE4B4CEC8C05693D47B8DA116EA060AD06CAF9
                                                                                                                                                                                      SHA-512:CC89E7DF96FA097C0E9BC5D30048C0453FFDD0AC0B2028573A4795E787D9DCFFFD44A3C99B1ED505748D846E299FB76B37998BBE196C01F8649B579669F2C8AD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/governance-and-tokenomics?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","governance-and-tokenomics","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","governance-and-tokenomics","oc"],[["pathname","governance-and-tokenomics","oc"],{"children":["__PAGE__?{\"pathname\":[\"governance-and-tokenomics\"]}",{}]}],[["pathname","governance-and-tokenomics","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","di
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18
                                                                                                                                                                                      Entropy (8bit):3.5724312513221195
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                      MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                      SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                      SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                      SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:404 page not found
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.375100403307457
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KJJoAvOCiDEIOmgrA:Ko+OC9d1c
                                                                                                                                                                                      MD5:BD0ECFCD808D93022A675647352323EB
                                                                                                                                                                                      SHA1:713DC4AF3C41A83E822E78EED4871975EC6124FA
                                                                                                                                                                                      SHA-256:25A5E306D95BA3630E7AE0476FC732C3C11A6AAA70EA18E8B656A70C79CCCCBA
                                                                                                                                                                                      SHA-512:EB6E1D5FD5D41D550CA4205CCC276580341780E9B1780D7C193B552E2E9AF90D2D10B8967C39F21F17F08819EF079EB75242B50845CF8C9D7C6F0CD176745FAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{. "err": null,. "median_transfer_latency_in_second": 600.}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (13350), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13350
                                                                                                                                                                                      Entropy (8bit):5.3591234074944625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:h2cXhBEqiVwILYCtbZTLTQ/pYETm/w5jHnJe6DyM76PwRDFW:h2cxBEqGwILYqbhLTQ/pba/w5jnJenM6
                                                                                                                                                                                      MD5:F7073E57A4FD3F11F06BEF943B322A62
                                                                                                                                                                                      SHA1:CA5C00B405949E43DBBCBFF82974CE5F3C6FE5CB
                                                                                                                                                                                      SHA-256:0E151E462941F0D158127158B72AFE5A3030ECDC4D262615B70F8443C4ADA639
                                                                                                                                                                                      SHA-512:2EAE78CFD8DA81E36B17510DEAF7172EB7A42AB764DC5BEB1DBC07ABF8C6EFAFCECC27B42B0834F1FB2B91ED11ED7C1A82BB66ED5DBB7BDBAFB348E394CFCACF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[242],{27759:(e,t,s)=>{s.d(t,{jc:()=>l,o5:()=>i});Symbol();const o=Symbol();const n=Object.getPrototypeOf,a=new WeakMap,r=e=>e&&(a.has(e)?a.get(e):n(e)===Object.prototype||n(e)===Array.prototype),i=e=>r(e)&&e[o]||null,l=function(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];a.set(e,t)}},50242:(e,t,s)=>{s.r(t),s.d(t,{WalletConnectModal:()=>n});var o=s(65740);class n{constructor(e){this.openModal=o.jb.open,this.closeModal=o.jb.close,this.subscribeModal=o.jb.subscribe,this.setTheme=o.ThemeCtrl.setThemeConfig,o.ThemeCtrl.setThemeConfig(e),o.ConfigCtrl.setConfig(e),this.initUi()}async initUi(){if(typeof window<"u"){await s.e(58).then(s.bind(s,32058));const e=document.createElement("wcm-modal");document.body.insertAdjacentElement("beforeend",e),o.OptionsCtrl.setIsUiLoaded(!0)}}}},65740:(e,t,s)=>{s.d(t,{ConfigCtrl:()=>y,zv:()=>h,uA:()=>f,ExplorerCtrl:()=>x,jb:()=>_,OptionsCtrl:()=>v,
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):115617
                                                                                                                                                                                      Entropy (8bit):5.384366538367085
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:sEZNjHZlC/uel6BMX/A6UBA+FZm4JRUWh/u6Hzr133y2OOEw2encs3NbVVlFrBsn:lRec/rJxh/uyy2dD9b/7rBsNB
                                                                                                                                                                                      MD5:B537052CB146DEF88A91D6071A0ABAE8
                                                                                                                                                                                      SHA1:8E530DB0BB414E91C604F218FF87A1D15EBAB68F
                                                                                                                                                                                      SHA-256:F7BEF7C11620CA23A915F9108184CEC1890D1367DC61A25D3FAB1D7EC455AFD3
                                                                                                                                                                                      SHA-512:6F8BBC2A48E310B8C7F773B342C23D489FA00092235893B5F62D16AEAD2F9CB2E6A68549D8F5666DE77C0A926FD0F4C86BEEA4C19CBB40D4411EE2FF7A0EF8C8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{7286:function(r,n){"use strict";function getDeploymentIdQueryOrEmptyString(){return""}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return getDeploymentIdQueryOrEmptyString}})},6657:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var r=/\((.*)\)/.exec(this.toString());return r?r[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(r,n){return n=this.concat.apply([],this),r>1&&n.some(Array.isArray)?n.flat(r-1):n},Array.prototype.flatMap=function(r,n){return this.map(r,n).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(r){if("function"!=typeof r)retu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (410), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):410
                                                                                                                                                                                      Entropy (8bit):5.360319364921234
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:fbjm4VxAU7ar11g26EZ+G4u+tmXrPWSLt:fbjm4VxAU721v6nFu6mXh
                                                                                                                                                                                      MD5:3D44DF997AC37EC2E37CDF260DA21A38
                                                                                                                                                                                      SHA1:730E28991438788DAA85F976443FF9166444B3AC
                                                                                                                                                                                      SHA-256:5868B07D4331E80CA422B317950C5E49ADB7E7011BA6BD70DE24C97B9D65C56B
                                                                                                                                                                                      SHA-512:F25C475D80AC16C88BC2399525B306E5BB3FA2773B8B0E2B28DF63E6B0C75D7D96F2CFF504F33F53B879E0515C8E6652CFEFC453D42D2DCF5CD3508CC8C80423
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[523],{51342:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/wormhole",function(){return t(5532)}])},5532:function(n,u,t){"use strict";t.r(u);var o=t(97458),_=t(52983),e=t(28221);u.default=(0,_.memo)(function(){return(0,o.jsx)(e.X,{isAptos:!1})})}},function(n){n.O(0,[831,545,221,774,888,179],function(){return n(n.s=51342)}),_N_E=n.O()}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1146)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1200
                                                                                                                                                                                      Entropy (8bit):5.3619581901468
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:fbjoboWLbQll36ZpqMBHfOK5v1E3DBbJeg8ZJrnT5WPIz:fbKgsD5fOK5vS3DBbeLnTdz
                                                                                                                                                                                      MD5:0B977104B91EAF2B3776B6F087D0CA83
                                                                                                                                                                                      SHA1:8553021C485823A231A0E53090FA13A877CC5FEA
                                                                                                                                                                                      SHA-256:012EB508642DC1A387C387680731BD34CACC8D852D218EC4B71D5E61F1E194A9
                                                                                                                                                                                      SHA-512:B0C27F4F280F7A63079C335B9705738AC9240C213E24BBA0931BE6B2E34E434815D8889211599B38EF75CC61245796E31A8A66F0B57FF85964C195D543173E87
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{61289:function(e,n,t){Promise.resolve().then(t.t.bind(t,89562,23)),Promise.resolve().then(t.t.bind(t,5685,23)),Promise.resolve().then(t.t.bind(t,51395,23)),Promise.resolve().then(t.t.bind(t,78703,23)),Promise.resolve().then(t.t.bind(t,93112,23)),Promise.resolve().then(t.t.bind(t,53751,23)),Promise.resolve().then(t.t.bind(t,5026,23)),Promise.resolve().then(t.t.bind(t,74171,23)),Promise.resolve().then(t.bind(t,39433)),Promise.resolve().then(t.t.bind(t,62585,23))},9697:function(e,n,t){"use strict";var i=t(74007),r=t(82361),s=t(55211),o=t(13623),a=t(68571),l=window;l.__sentryRewritesTunnelPath__="/~gitbook/monitoring",l.SENTRY_RELEASE={id:"b075f0f7e9cd5a2da1dc1b01f81b5527ac51fd87"},l.__sentryBasePath=void 0,l.__rewriteFramesAssetPrefixPath__="";let b=a.env.SENTRY_DSN;if(b){let e=new i.R({debug:!1,dsn:b,integrations:[],sampleRate:.1,enableTracing:!1,beforeSendTransaction:()=>null,transport:r.f,stackParser:s.Dt});(0,o.nZ)().setC
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):727556
                                                                                                                                                                                      Entropy (8bit):5.320076203558014
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:bwQCQUZ8rsrdOiFvkxsSPnhLwnhLq+GiFvkxsSPnhLwnhLA+gP3PuItEIGA5Re5:z+Y+gP3PPEIGA5Re5
                                                                                                                                                                                      MD5:FDA58B0D5A0BC3F3D4A6C1D5DD002127
                                                                                                                                                                                      SHA1:DB5DF8B3FBB1D61CE94BFE0439D9981B52E5A75E
                                                                                                                                                                                      SHA-256:DED813F6BD1286556639F6633DD32ED79D97330344893375307F97FF33FABA71
                                                                                                                                                                                      SHA-512:A72C2E720B199F83D2AB4454380B29DC9097FC3FCD8F4644235F147F612AFAA76550B3B131FA4E28FCE54C61FC7BB39F8816C39F9FF5D0C8A4AABDF0BF54C817
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-27545368.afe3797d.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[492],{70692:(e,t)=>{"use strict";function r(e){if(!Number.isSafeInteger(e))throw new Error(`Wrong integer: ${e}`)}function n(){const e=(e,t)=>r=>e(t(r));for(var t=arguments.length,r=new Array(t),n=0;n<t;n++)r[n]=arguments[n];return{encode:Array.from(r).reverse().reduce(((t,r)=>t?e(t,r.encode):r.encode),void 0),decode:r.reduce(((t,r)=>t?e(t,r.decode):r.decode),void 0)}}function o(e){return{encode:t=>{if(!Array.isArray(t)||t.length&&"number"!==typeof t[0])throw new Error("alphabet.encode input should be an array of numbers");return t.map((t=>{if(r(t),t<0||t>=e.length)throw new Error(`Digit index outside alphabet: ${t} (alphabet: ${e.length})`);return e[t]}))},decode:t=>{if(!Array.isArray(t)||t.length&&"string"!==typeof t[0])throw new Error("alphabet.decode input should be array of strings");return t.map((t=>{if("string"!==typeof t
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (13145)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):244971
                                                                                                                                                                                      Entropy (8bit):5.539905616859446
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:aHax8eulMYeiT7G00alXol0VQbQwM87Nz0OsEemtJeNoZzVDD/F8:ApmFklq0Ud7jsEemveuza
                                                                                                                                                                                      MD5:C47B509F8717A4938D86033BB4EEA9E5
                                                                                                                                                                                      SHA1:89C4C71BBD58B3F7EFE07A3718197CC56E9E685F
                                                                                                                                                                                      SHA-256:3C899269089C21AC67E316D3C2BE9469F62D49EA0ABB895774D2845733830583
                                                                                                                                                                                      SHA-512:9D7816918A3B0D5C1BA64296E46C09EF2313C023DEE2C08FCDDD1DFD37B7FB76D6F7C8053EF475670A2D3E926CA5E84492D437650F543920AD24A32BC8F0C574
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-PP4GC4F
                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"action"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"category"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":["template","auto",["macro",3]],"vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-172345269-4","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__u","
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Obn:Obn
                                                                                                                                                                                      MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                                                                      SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                                                                      SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                                                                      SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:Not Found
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):860
                                                                                                                                                                                      Entropy (8bit):4.252691166266855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:trwdU/gKuC6BDFs25Q8bc7ZxuuVN4Hlc2DD30aFnqIVUKSTf5/WaDG83h5zlLCGs:tYU/duFXbc71N4HJDDnFNU9na8wRFL
                                                                                                                                                                                      MD5:9C904D15C81F296C97A490064B6301DC
                                                                                                                                                                                      SHA1:03DB4F0AF81A7F880A5D37448C0C5B66D160D3C7
                                                                                                                                                                                      SHA-256:89B05E062DEBE5221877063995489B8C2DAAA9A6ECC783EC0DEC847447838BB9
                                                                                                                                                                                      SHA-512:333F3A6C08EF9DD68ED22B2E207FED829A98DC14E27AF0C590EB2E8736F271AAE8DB3B09EAFD4DF1F67EE3D5B68EAB8C5EF398443616956E4242920D77D43B8B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 16.0003C11.7664 16.0007 11.5399 15.9194 11.36 15.7703L5.36003 10.7703C5.15581 10.6005 5.02739 10.3566 5.00301 10.0922C4.97863 9.82777 5.06029 9.56449 5.23003 9.36028C5.39977 9.15606 5.64368 9.02763 5.90811 9.00325C6.17253 8.97888 6.43581 9.06054 6.64003 9.23028L12 13.7103L17.36 9.39028C17.4623 9.30721 17.58 9.24518 17.7064 9.20775C17.8327 9.17031 17.9652 9.15822 18.0962 9.17216C18.2272 9.1861 18.3542 9.2258 18.4699 9.28897C18.5855 9.35214 18.6875 9.43755 18.77 9.54028C18.8616 9.6431 18.931 9.76372 18.9738 9.8946C19.0166 10.0255 19.0319 10.1638 19.0187 10.3008C19.0056 10.4379 18.9643 10.5708 18.8974 10.6911C18.8305 10.8115 18.7395 10.9167 18.63 11.0003L12.63 15.8303C12.4449 15.9558 12.2231 16.0156 12 16.0003V16.0003Z" fill="#2E3A59"/>.</svg>.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1520901
                                                                                                                                                                                      Entropy (8bit):5.563456100659407
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:gfJtvvtAOgamseTX2S+58GyUR0cricenHUMD1+ELnHMGukSnv/kw0HCwFnHbGftV:gfJtvvtAOglTmS+58GyURGnHMJ1i/hE
                                                                                                                                                                                      MD5:ED35BDAE5376D7F713D9226831345D21
                                                                                                                                                                                      SHA1:00521EE315E9A1ECD8EB053EF7465607725A52CD
                                                                                                                                                                                      SHA-256:4C1DDBCDF504A5D17A42327D1965ED87CD2476CB98E68AE06EE228551A2EDAEA
                                                                                                                                                                                      SHA-512:2766413A7FEAD8F8EF18AE37C8F03D5D3AE11582502790145D94F1AAB5F3441808DF7FAF6C8A57579942D3A2BB46C286B362BB839A87E103271B483A40A21FF7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[117],{12424:function(module){/*! For license information please see browser.js.LICENSE.txt */!function(et,er){module.exports=er()}(0,()=>(()=>{var __webpack_modules__={7768:(et,er)=>{"use strict";Object.defineProperty(er,"__esModule",{value:!0}),er.fromAscii=er.toAscii=void 0,er.toAscii=function(et){return Uint8Array.from(et.split("").map(et=>{let er=et.charCodeAt(0);if(er<32||er>126)throw Error("Cannot encode character that is out of printable ASCII range: "+er);return er}))},er.fromAscii=function(et){return Array.from(et).map(et=>{if(et<32||et>126)throw Error("Cannot decode character that is out of printable ASCII range: "+et);return String.fromCharCode(et)}).join("")}},3431:function(et,er,ei){"use strict";var en=this&&this.__createBinding||(Object.create?function(et,er,ei,en){void 0===en&&(en=ei),Object.defineProperty(et,en,{enumerable:!0,get:function(){return er[ei]}})}:function(et,er,ei,en){void 0===en&&(en=ei),et[en]=er[ei]
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (11638)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):11688
                                                                                                                                                                                      Entropy (8bit):5.356686897281807
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:qaOTdsJbxTw4NC51nHxbUiSH0mOjtwfs5LPrriBhwxq8MPnk0GkKnN:qaKdsDM4NGHxbU70PRwE9T+H7nkJnN
                                                                                                                                                                                      MD5:6FF819DFCDB686053DFA82E51F1FDED5
                                                                                                                                                                                      SHA1:0B79A339EDCD85C38ECA379BE294D7EC457F44C7
                                                                                                                                                                                      SHA-256:292745960227489039DE88F8F0ADE62B783D76B43177243C559EC35E728E8879
                                                                                                                                                                                      SHA-512:DF93BD8F5D8DE20F49DD29CADB2C656D775EF39758D1B9990CB2082233FC35B967A0D3C459F29B2D8FB3C87E21A8AA2B42251981FB4B2B8C150520FE7D549407
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/3546-983d8e659994cb93.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3546],{30359:function(e,t,i){Object.defineProperty(t,"$",{enumerable:!0,get:function(){return r}});let n=i(71364);function r(e){let{createServerReference:t}=i(18786);return t(e,n.callServer)}},67828:function(e,t,i){let n;i.d(t,{t0:function(){return eU}});var r,o,a,s,l,d,u,c,p,h,g,m,v,f,S,b,P,y,k,w,_,C,E,D,I,R,A,O,x,L,M,j,W,N,F,B,U,T,Q,G,H,z,V,q,Y,Z,J,K,$,X,ee,et,ei,en=Object.create,er=Object.defineProperty,eo=Object.getOwnPropertyDescriptor,ea=Object.getOwnPropertyNames,es=Object.getPrototypeOf,el=Object.prototype.hasOwnProperty,ed=(e,t)=>function(){return t||(0,e[ea(e)[0]])((t={exports:{}}).exports,t),t.exports},eu=ed({"../../node_modules/event-iterator/lib/event-iterator.js"(e){Object.defineProperty(e,"__esModule",{value:!0});var t=class{constructor(){this.pullQueue=[],this.pushQueue=[],this.eventHandlers={},this.isPaused=!1,this.isStopped=!1}push(e){if(this.isStopped)return;let t={value:e,done:!1};if(this.pullQueu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):84596
                                                                                                                                                                                      Entropy (8bit):5.310559999177676
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:ChvLEM1o2WwY1JWynZ07jbVdHj1BntxOfItuE/e1hOFsgYqDHi02RfBU5VgBN8VT:CWwPntxO6sgjSiVvhOG
                                                                                                                                                                                      MD5:87C4931DD9BAA755C1E9EB5404313376
                                                                                                                                                                                      SHA1:39DE47B03AE03E73686F52B7CDC24DC0CF1B95C3
                                                                                                                                                                                      SHA-256:436DEBA8F97A96D0736F0533DE4ACBE21729FA651979102E73FCD699BFEEC0FC
                                                                                                                                                                                      SHA-512:A4CB37BF79B39AB0CDF2050A2AF36C58DBC2DC37B4F346ACF61958F98FC94B6B0563FFFD8EE5C82EF160D60E9D3EFA0D1003826451D59B9F04120A7AED64EC25
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/75f5d107-d45d44317d4a3708.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14],{5001:function(e,o,t){var s,r,a,n,i,d,p,l,c,u,h=this&&this.__createBinding||(Object.create?function(e,o,t,s){void 0===s&&(s=t);var r=Object.getOwnPropertyDescriptor(o,t);(!r||("get"in r?!o.__esModule:r.writable||r.configurable))&&(r={enumerable:!0,get:function(){return o[t]}}),Object.defineProperty(e,s,r)}:function(e,o,t,s){void 0===s&&(s=t),e[s]=o[t]}),m=this&&this.__setModuleDefault||(Object.create?function(e,o){Object.defineProperty(e,"default",{enumerable:!0,value:o})}:function(e,o){e.default=o}),f=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var o={};if(null!=e)for(var t in e)"default"!==t&&Object.prototype.hasOwnProperty.call(e,t)&&h(o,e,t);return m(o,e),o};Object.defineProperty(o,"__esModule",{value:!0}),o.ResponsePrepareProposal=o.ResponseApplySnapshotChunk=o.ResponseLoadSnapshotChunk=o.ResponseOfferSnapshot=o.ResponseListSnapshots=o.ResponseCommit=o.ResponseEndBlock=o.ResponseDeliverT
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55452)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):476688
                                                                                                                                                                                      Entropy (8bit):5.3355872255094505
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:FIghsI3Ie/sSAIqNoIJUINP33I8FIIcnJIAd2lNhuIKIX6sJy4oPIGUI2eIDMIuS:mG17Mu/Qz
                                                                                                                                                                                      MD5:DBC03A55E39A62CB6C6DD97E4B536EE7
                                                                                                                                                                                      SHA1:2FF2EC81E9F6E3310D3ACFC0D2EB78CBD182DCAB
                                                                                                                                                                                      SHA-256:787F699425BA09023830705334B36C95CABE6F029C1CC67CC1B6EBB8A4CF2BF3
                                                                                                                                                                                      SHA-512:C85AD515DDB85AE6664EDC2F341C3298B00740A8D4373E44A385CA5711F28C6CDCB36ACFA7133D024102F4044472021750CF55304618646B9BFD8FA4524A4AED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (4118), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4118
                                                                                                                                                                                      Entropy (8bit):5.284220445191805
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:mvfWL3F85S7gyp/2Nf2FPTwqOeKyZ4stofvitZwP9tp9fGXf:m0182TN2NKbwqOeKC4MoitZw1tpQv
                                                                                                                                                                                      MD5:EA7A239A2A7D691ECBE9CD2D22B62A4F
                                                                                                                                                                                      SHA1:26C4975E2D3027249DCCB341B78EE4BAB51D3064
                                                                                                                                                                                      SHA-256:0ED0172EEF7EEE3600450C087941085BB352CEFA0CF0A0778A3118A9A4C4E580
                                                                                                                                                                                      SHA-512:14C040A6A9F5B18BC9DF2B7131384A37D0E4891F81255CCC671505D9D4960C2DE5CF464477A0A93A7A0E9C6B42204C0F0BC00B4AEC1E1840BA25646E9A67E4FE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://vercel.live/_next-live/feedback/feedback.js
                                                                                                                                                                                      Preview:!function(){const e=Date.now().toString(),t=new URL(document.currentScript?.src).origin,o="sendBeacon"in navigator;function n(n,r){o&&navigator.sendBeacon(t+"/api/event/tick",JSON.stringify({identity:e,event:n,timestamp:(new Date).toISOString(),properties:{event_time:Date.now(),origin:window.location.hostname,ua:navigator.userAgent,...r}}))}(async function(){const e=document.currentScript?.src;try{var t=sessionStorage.getItem("vercel-live-script-origin-override");if(t&&e&&/^https?:\/\/(?:localhost(:\d+)?|vercel-live-git-[\w-]+\.vercel\.sh)$/.test(t)){var o=e.replace(new URL(e).origin,t);if(o!==e){const c=document.createElement("script");return c.src=o,void document.head.appendChild(c)}}}catch{}if(window!==window.parent){let s=window;for(;s!==s.top;)if((s=s.parent).origin===window.origin){if(s.document.querySelector("vercel-live-feedback"))return;if(e&&s.document.querySelector(`script[src="${e}"]`))return}}let r;try{const d=new URLSearchParams(window.location.search);if(r=d.get("vercelT
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2683)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4995
                                                                                                                                                                                      Entropy (8bit):5.276907483190285
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:V4QDzGDZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqgTO4hZsoaout:V4QDzGVPCE2n9/xgznR/O1ZuKZwu6Y0t
                                                                                                                                                                                      MD5:75D6DD08D2D504FD63E96C62D4B4DC30
                                                                                                                                                                                      SHA1:14F4AF3638172BD48FD27CA1570CAA0DDA3E0372
                                                                                                                                                                                      SHA-256:0E8C324A48068B4A18042228A35B186CFD541EC4BE7FE7679FA43E434E865143
                                                                                                                                                                                      SHA-512:61AD631583117E0F4DA604BCEDF5DAB3D8CC2BF64C9A6E92E61BC44C147EF902F3C7D3F102A1BD3377D2F9A633A8B3FB5185076FCBCF90F2C98B6F0037E27F3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/readme/roadmap?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","readme/roadmap","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","readme/roadmap","oc"],[["pathname","readme/roadmap","oc"],{"children":["__PAGE__?{\"pathname\":[\"readme\",\"roadmap\"]}",{}]}],[["pathname","readme/roadmap","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"id":"$undefined","role":"status","aria-bu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):20535254
                                                                                                                                                                                      Entropy (8bit):5.6821381572295495
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:49152:01x5uC5KfG8R9U68XEHDR9fVPvE29rF6r4HSbb4giNdB8nUA88j7+rD7DnqaVegZ:jB6zbb4X8Vbnhhx1BMEzbSCQIBLPnA
                                                                                                                                                                                      MD5:D197F6B2422D3FDCAC5F127A0CC4C4B8
                                                                                                                                                                                      SHA1:8780761BEB4521F39B74E1C109CF91D2B81DF39F
                                                                                                                                                                                      SHA-256:A848784EF80EB895F4BA368D50646F231E548AC419F2C411A04893C75F468F43
                                                                                                                                                                                      SHA-512:8993738934B41081635B8810969A17F6856366C42E8EFFD63366A38858DDD41EBC687997C58E8919A7555F00BF71B294EF0D2BF3474D7A3AC0E9FEFCCBA52CAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.unpkg.com/@wormhole-foundation/wormhole-connect@0.1.7/dist/main.js
                                                                                                                                                                                      Preview:/*! For license information please see main.850490dd.js.LICENSE.txt */.(()=>{var __webpack_modules__={42374:function(e,t,r){e.exports=function(){"use strict";var e=void 0!==r.g?r.g:"undefined"!=typeof self?self:"undefined"!=typeof window?window:{};function t(){throw new Error("setTimeout has not been defined")}function n(){throw new Error("clearTimeout has not been defined")}var o=t,i=n;function a(e){if(o===setTimeout)return setTimeout(e,0);if((o===t||!o)&&setTimeout)return o=setTimeout,setTimeout(e,0);try{return o(e,0)}catch(t){try{return o.call(null,e,0)}catch(t){return o.call(this,e,0)}}}"function"==typeof e.setTimeout&&(o=setTimeout),"function"==typeof e.clearTimeout&&(i=clearTimeout);var s,c=[],d=!1,u=-1;function l(){d&&s&&(d=!1,s.length?c=s.concat(c):u=-1,c.length&&f())}function f(){if(!d){var e=a(l);d=!0;for(var t=c.length;t;){for(s=c,c=[];++u<t;)s&&s[u].run();u=-1,t=c.length}s=null,d=!1,function(e){if(i===clearTimeout)return clearTimeout(e);if((i===n||!i)&&clearTimeout)return i
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):946664
                                                                                                                                                                                      Entropy (8bit):5.492152666377549
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:077jovzfDLjOOinXE1s6Ivxe5ml53T0zpbVoP8QrsYekcKcq/ASyNxbhz3QBD5bw:5fNinvSRucn
                                                                                                                                                                                      MD5:3E4D0BA21A27B351F19BC6705B2E74DD
                                                                                                                                                                                      SHA1:281AFD36F9FFBE23E98CB97A64F0D2D6050DB996
                                                                                                                                                                                      SHA-256:D411E735F9375FE89A93A027E21F44F82D225CC8B8EBD11570F40B17004970CE
                                                                                                                                                                                      SHA-512:6852DE7C623CBD3C5A1F565134CC388E4C942F40D9DC5EB4688410FEBD7C91580DAD99492412C2FD4A5B2772986492680C63B1181D479834C76FAA698F014E49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[882],{80838:(e,n,t)=>{"use strict";t.d(n,{Nk:()=>d,PG:()=>c,Yt:()=>l,hR:()=>a,ue:()=>s,yo:()=>u});var r=t(28076);function o(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function i(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?o(Object(t),!0).forEach((function(n){(0,r.Z)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):o(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))}))}return e}var a=(0,t(93810).ZP)((function(){return{violations:[],isRunning:!1}}));function s(){return a((function(e){return e.isRunning}))}function c(){return a((function(e){return{count:e.unreadCount,variant:e.badgeVariant}}))}function l(){a.setState
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):452682
                                                                                                                                                                                      Entropy (8bit):5.3185729647931135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:Cp2vMv8JG2Hxdviml/Sl8wf30i4QB8Sw/k8:Cp2vMv8JG2Hxdviml/Sl8wf30i4QB8Sg
                                                                                                                                                                                      MD5:FC60E91418762DB4618A017D5DCDB2A4
                                                                                                                                                                                      SHA1:EBC07B552C77C6BB84A522E31DCE108441C3BFE5
                                                                                                                                                                                      SHA-256:D8F13B0966B6555D8ADE5F29865A51A708BC1A775C7453B57EC420486ECC813F
                                                                                                                                                                                      SHA-512:F52BC9D5010CFFD5FD7D7E6BF921521BD15B5ACD6DC7FBC6746246FEBD953C1A4C6B9B10A4C0896A9F6872BA783A20063697374133073709564D87A442F9565A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-bd87280f.c8707e5a.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-bd87280f.c8707e5a.js.LICENSE.txt */."use strict";(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[375],{83968:(e,t,r)=>{e.exports=r(55275)},55275:(e,t,r)=>{var i=t;function n(){i.util._configure(),i.Writer._configure(i.BufferWriter),i.Reader._configure(i.BufferReader)}i.build="minimal",i.Writer=r(47605),i.BufferWriter=r(23331),i.Reader=r(16529),i.BufferReader=r(12997),i.util=r(9410),i.rpc=r(29122),i.roots=r(80913),i.configure=n,n()},16529:(e,t,r)=>{e.exports=d;var i,n=r(9410),o=n.LongBits,a=n.utf8;function s(e,t){return RangeError("index out of range: "+e.pos+" + "+(t||1)+" > "+e.len)}function d(e){this.buf=e,this.pos=0,this.len=e.length}var c="undefined"!==typeof Uint8Array?function(e){if(e instanceof Uint8Array||Array.isArray(e))return new d(e);throw Error("illegal buffer")}:function(e){if(Array.isArray(e))return new d(e);throw Error("illegal buffer")},u=function(){return n.Buffer?function(e){return(d.create=f
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1129449
                                                                                                                                                                                      Entropy (8bit):5.530391349869555
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:L7z/dCNgD2wnBTpf8071+6ZqxX2q8j+fC:L7zlCNgD2wnBTpf8071+SqxX2q8j+K
                                                                                                                                                                                      MD5:C65AD7EF2003DD0B21B14563D1C81EDF
                                                                                                                                                                                      SHA1:C4427D39EB286D582DDE41175849A3385C201DB0
                                                                                                                                                                                      SHA-256:6225331CAB162868AE161DEAB281E6608D59AE3DAE8E8C244080764A2DD03B63
                                                                                                                                                                                      SHA-512:7F405DC0147A78947DD1C782083804DD54C6271C744D01926CD29C65FC3A1A7E911C5374BC7132FE757DA3FDC67EFC945DBAA01B66AB8DB1C6FBFB3519E4C354
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see 860.47b6836eceba2cf282db.js.LICENSE.txt */.(self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[860],{89441:(e,t,n)=>{"use strict";n.d(t,{YF:()=>d,x7:()=>s});var r=n(97862),o=n(46150),i=n(52983),a=n(63730);const s=e=>{const{element:t,padding:n}=e;return{name:"arrow",options:e,fn(e){return o=t,Object.prototype.hasOwnProperty.call(o,"current")?null!=t.current?(0,r.x7)({element:t.current,padding:n}).fn(e):{}:t?(0,r.x7)({element:t,padding:n}).fn(e):{};var o}}};var l="undefined"!=typeof document?i.useLayoutEffect:i.useEffect;function u(e,t){if(e===t)return!0;if(typeof e!=typeof t)return!1;if("function"==typeof e&&e.toString()===t.toString())return!0;let n,r,o;if(e&&t&&"object"==typeof e){if(Array.isArray(e)){if(n=e.length,n!=t.length)return!1;for(r=n;0!=r--;)if(!u(e[r],t[r]))return!1;return!0}if(o=Object.keys(e),n=o.length,n!==Object.keys(t).length)return!1;for(r=n;0!=r--;)if(!Object.prototype.hasOwnProperty.call(t,o[r]))return!1;for(r=n;0!
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):667154
                                                                                                                                                                                      Entropy (8bit):5.555078604828099
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:Hk6eAkyk0VA/OaVWMZFdXA82tHamsp7HNH:nnjwdXA82tH2H
                                                                                                                                                                                      MD5:C1151E532DBA958B98690ABC62023AC7
                                                                                                                                                                                      SHA1:C31DA6CA63C75B7151226DE28FAA0ACD99705A61
                                                                                                                                                                                      SHA-256:97C369857014C15538714674154F48FADAF66E7BDE83B75BA3D78D3369FE3336
                                                                                                                                                                                      SHA-512:DA6C9E3A842B564AE71952B208B000B3867E455CC44868D4E3A8E900F2705CE3BA30EB56771B9B5264C4861C67FC8EF03AA6FB553B03109ECF4438F33AB02FBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-d2eb5610.615a780d.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[557],{33216:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.pubkeyToAddress=t.pubkeyToRawAddress=t.rawSecp256k1PubkeyToRawAddress=t.rawEd25519PubkeyToRawAddress=void 0;const n=r(17897),i=r(6377),o=r(9240),s=r(99741);function a(e){if(32!==e.length)throw new Error(`Invalid Ed25519 pubkey length: ${e.length}`);return(0,n.sha256)(e).slice(0,20)}function c(e){if(33!==e.length)throw new Error(`Invalid Secp256k1 pubkey length (compressed): ${e.length}`);return(0,n.ripemd160)((0,n.sha256)(e))}function u(e){if((0,s.isSecp256k1Pubkey)(e)){return c((0,i.fromBase64)(e.value))}if((0,s.isEd25519Pubkey)(e)){return a((0,i.fromBase64)(e.value))}if((0,s.isMultisigThresholdPubkey)(e)){const t=(0,o.encodeAminoPubkey)(e);return(0,n.sha256)(t).slice(0,20)}throw new Error("Unsupported public key type")}t.rawEd25519PubkeyToRaw
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):311782
                                                                                                                                                                                      Entropy (8bit):5.564212925071436
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:D3hpmFUMClq04d7z3KsOemve1NXX0fxnQZ:D3qWMCQnhDQG
                                                                                                                                                                                      MD5:4A5F918D66989970CCF3020C59A718BD
                                                                                                                                                                                      SHA1:DF10E28CEDFC85E3AB72C6642C3FFCA5178C61D4
                                                                                                                                                                                      SHA-256:00C82D7E556D8CAC7791D7AEAE4AC1C06B9EA8B8BFDB65F9214DE0906739BF59
                                                                                                                                                                                      SHA-512:B46E1AAEE59B46A95B1C66A1A8385FDE8616CA9A09B0FB84106882BF3678745DC8C460E808BD83941D03B682E823EDBD3414D07FF3FB5A1E85B78F9B1A9A615D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-LPXHQ8H6WY
                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8098
                                                                                                                                                                                      Entropy (8bit):7.961745954247264
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6S4DxzVFw+5KMwMLpIM31YzNlNnluwsff6S6fLfjEE:124ZMvptqNTnl7sCfLf9
                                                                                                                                                                                      MD5:88C33D990C2ED1FFCDEAB1194B012A3A
                                                                                                                                                                                      SHA1:8211FDB83F5262A5B32DD62D6019F9BFF753115C
                                                                                                                                                                                      SHA-256:33625A6F27F48A8CAFAA4FF28ABD40621AA60D0A3EAD9C409B62A2045D22A0F8
                                                                                                                                                                                      SHA-512:8FBB8062D7A65D4DD935A9E65538CC09E0792AE0F2A4D3F429A5EFAA439E634F754CAB1E52D2C985C7FFDB59F4741E7F57E9A720C0B42FF6F635C5655DCA37EC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://get.celer.app/cbridge-icons/chain-icon/aptos.png
                                                                                                                                                                                      Preview:.PNG........IHDR..............X......pHYs.................sRGB.........gAMA......a....7IDATx..]y....?...(`.A(h(. .aSD.y`I....T....R..(...Y...J.V.`.T.l`E."..1......F...@.0q.Ees....w..........:..7.....9.....t.<_z.2.............h..Po.[}...`......:.g....(M.A..(:E.(...g.....t.B...*sd2..zJ...N.GP". ...T.2#.:j...`.l./[2......e)..|U.R....5..y..4).)^.\.".2.\Z@.&E!.... qH....5am.f_n'AEC.E......b ..|..... ..bD#.I..+.1.(...b...=.8..r..>.."...,.#Y.uY.HbvY...s*..FbvE...9.G...K...5)D.E.I...e'.k2....&...$.F%J./.H.n`_CL...(.Ih..#1..$br....I.T..HP..7.tSE:W.[.:.....~.$.("R.y....p.S..t"]/.#.`.......t..0.P3.,..;...#!..0F...,.p.. ....Q..3. ..>..kF{...6J..(.I.)b. .G.!..$.g....~/<...\.O(..$j.x.0r. .....<.....K.0YX...I.%A...$?...s..|.3.[7........s.=..;.<..W.E@...f:v...?~.>..C-'O...?..>..#..O.J.H..(....%9.v?.?.'?~>.4.@......#h.q.O..4h...8.z..?..o......~...........H....s.N....O'N......s.+.d..$Q.d./3).`....f.I......c.......FW_}.&.......O...6..0M*|.....4.@.].v.o.I.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8088), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8090
                                                                                                                                                                                      Entropy (8bit):5.616202244402983
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:f7eUMxGRj0dwu1PELgFxbWA/+4kT3eb8PMeAG/jnOyNDf6:f7eXGRj0Tt4A/+JT3eb80eAknlNu
                                                                                                                                                                                      MD5:0FCB743F32E324125371AC7F2C2FDB7D
                                                                                                                                                                                      SHA1:77069D7971511F7CA3DDB96EE7B0F564F7C824C0
                                                                                                                                                                                      SHA-256:DFD5C9D0F87E13FDF4AEDE91D6E72BEF528E6D9232C801494BA7041E3D48D8F2
                                                                                                                                                                                      SHA-512:0F88C65AB647CF2AE9EDE5450940E2DE9CAF1A5CAA0BEB12C8C9F3A9FBC28375813ABE54B821B99C659E1D10C6B3169BE220804924A1DCFB435B4C91192DA87D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[405],{13736:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return n(79977)}])},76331:function(e,t,n){"use strict";n.d(t,{Z:function(){return layerZero}});var r=n(5079),i=n(97458),o=n(52983),l=n(18396),a=n.n(l),s=n(62656),d=n(56175),c=n(39290);let u="0.0.27",p={src:"https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@".concat(u,"/element.mjs"),css:"https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@".concat(u,"/element.css"),integrity:"sha384-".concat("6KIHUDbpC4LJFNyccQRTbSygG+s+dxGst626mWRi+s+kdhal5bR8BxktVuommt67")};var h=n(20978),g=n.n(h);let LayerZeroWidget=e=>{let{theme:t}=e;return(0,o.useEffect)(()=>{let e=t.isDark?"dark":"light",fetch=async()=>{var n,r,i,o,l,a,s,d,c;let u=await customElements.whenDefined("lz-bridge");document.body.classList.add(e);let p=t.isDark?null==u?void 0:null===(i=u.uiStore)||void 0===i?void 0:null===(r=i.theme)||void 0===r?void 0:null===(n=r.config)||void 0===n?void
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):91
                                                                                                                                                                                      Entropy (8bit):4.485466510717011
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:9iZ8s5csSABFiFHJKhMnxIfFIJFDX6F6:czzmg2xIt0Fa6
                                                                                                                                                                                      MD5:02A919A30472DF7C3B2C9252FE51D3F2
                                                                                                                                                                                      SHA1:CBCB07E1B5C140B0643A585EA303702F8AF0B6AC
                                                                                                                                                                                      SHA-256:0ABBF8889323552630D71587AF93089D1ED15695CBB7932E7D2040979B1B1205
                                                                                                                                                                                      SHA-512:F25C9ABBCDCBA6095B642B51C0DCB9C7A97D3958B0C2DFD09EA7C795046B36ACCA238C3E17CEDF39D8985B8FCF93F9D5A7DD545313E1A02021E728FA70A81E5C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:message: API key is not allowed to access blockchain, json-rpc code: -32052, rest code: 403
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55492)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):417102
                                                                                                                                                                                      Entropy (8bit):5.2773226990807025
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:wRIhsI3Ie/sSAIqNoIJUINP33I8FIIcnv2IAd2lNhuIKIX6sJy4oPIGUI2eIDMIt:gZT6799
                                                                                                                                                                                      MD5:BBA3470DDDA57866244500F67E5E9F15
                                                                                                                                                                                      SHA1:BDC3EF5EDC358344B0F3B11B83A2BA2961B2DE4A
                                                                                                                                                                                      SHA-256:9B4345EAC70D52C1A87F3A775BE5833AD8939A4BCD1943CCEEF1E7C8AB1E5113
                                                                                                                                                                                      SHA-512:A80231B7B12640A947A4CCFC5FD0199D51A5BE53B76596EA345C9BD99FBBD3D2D62D26CE527F68765F608EC853B8D4E51DD249B890A5890FB41C74D490443EDD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):137
                                                                                                                                                                                      Entropy (8bit):5.224138630780162
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:jTqNHhOYNRfdHhOYNRfcZqVRNgXT3CGrebYscqLM0YINGB8m:+hjbdHhjbzrgDS+ebc0dNGV
                                                                                                                                                                                      MD5:3034B0617E946A722B75D9287D86240B
                                                                                                                                                                                      SHA1:3BFE10C64302BC1BF4E43D6F646EA7AC32D7458C
                                                                                                                                                                                      SHA-256:CD96905DC74488DB01E0AA7E4EA288BFBB82EEAEFE7A98D191B0AAF6DCFE7311
                                                                                                                                                                                      SHA-512:BA107B03F2481C907F4CF89C61F0C48BDC97978D7A28257C978F493283535DBF9C7F2505AD515254C22B5878FD2DD230575DC170DA011DD047A6651667ABE80F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/326.df6f8a009d122ff1.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[326],{27326:function(e,u,s){s.r(u);var a=s(6831);u.default=a.H}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5399899
                                                                                                                                                                                      Entropy (8bit):5.70662255853171
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:98304:8D6Vy33+6Nd3ngH3gqLgYzgdPzg4LghTgBTgi53gYvgVXg73gM8ciwpBtUD1pvu3:8D6Vy33+6Nd3ngH3gqLgYzgdPzg4LghQ
                                                                                                                                                                                      MD5:A4817AAF2109AB631C6EEBC00CB02438
                                                                                                                                                                                      SHA1:31E807E91A4B736EBA2AEC356105F301D55DDAE7
                                                                                                                                                                                      SHA-256:A0F073C113959B47B1176BC246BF37C03061D614AE29FEFF8434DEB404F4B5F6
                                                                                                                                                                                      SHA-512:0D03BFA53A74CF922CFB7D35EF0882CA9576942D6032293EB6DFDECDC2C33B1A0150BAC786F20A7C6EDF549C81A91300E0FDDFF16572C6E66B8D78E760DC61D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:var v9t=Object.create;var yk=Object.defineProperty;var b9t=Object.getOwnPropertyDescriptor;var g9t=Object.getOwnPropertyNames;var w9t=Object.getPrototypeOf,_9t=Object.prototype.hasOwnProperty;var s1=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(t,r)=>(typeof require<"u"?require:t)[r]}):e)(function(e){if(typeof require<"u")return require.apply(this,arguments);throw new Error('Dynamic require of "'+e+'" is not supported')});var vt=(e,t)=>()=>(e&&(t=e(e=0)),t);var lt=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),Yn=(e,t)=>{for(var r in t)yk(e,r,{get:t[r],enumerable:!0})},mk=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of g9t(t))!_9t.call(e,i)&&i!==r&&yk(e,i,{get:()=>t[i],enumerable:!(n=b9t(t,i))||n.enumerable});return e},wr=(e,t,r)=>(mk(e,t,"default"),r&&mk(r,t,"default")),ct=(e,t,r)=>(r=e!=null?v9t(w9t(e)):{},mk(t||!e||!e.__esModule?yk(r,"default",{value:e,enumerable:!0}):r,e)),Aa=e=>mk(yk({},"__esModule",{value:!0}),e);var R=vt(()=>{
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):2351
                                                                                                                                                                                      Entropy (8bit):4.558534653824944
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:zYAYrnhnhrACNUbMyB1PR75yLAVww8dadl8daLywIVCj/HV9rw:UNnZ1ACNUwyD55SmVdBpqCvzM
                                                                                                                                                                                      MD5:ADEF118939A1A2A053C89FE5FD30CED4
                                                                                                                                                                                      SHA1:A75D58479E219E524C35E3CAD6E2B2226601C636
                                                                                                                                                                                      SHA-256:54605E5F0BA06E15202BB4C075BBC5F8A365E614601C86CC0790AD10355A9B1D
                                                                                                                                                                                      SHA-512:36A672B7E995816A6D820F8CE0CD690B821B2AB38FCE1AC478A4E696102B113FA23EC450BEA75449FB07FBF6252C76C39C8CC992FA8FA33861BD54CC0C9755C6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://integrations.gitbook.com/v1/integrations/googleanalytics/installations/f8ef00979d3fc4bcc0644eebf713d568b904320845e243e7a36501be4f10daa4/sites/site_zN36y/script.js?version=146.0
                                                                                                                                                                                      Preview:(function (win, doc, script, layer) {. const id = 'G-334KNG3DMQ';. const GRANTED_COOKIE = '__gitbook_cookie_granted';.. function triggerView(win) {. win.gtag('event', 'page_view', {. page_path: win.location.pathname,. page_location: win.location.href,. page_title: win.document.title,. send_to: 'tracking_views',. });. }.. function getCookie(cname) {. const name = `${cname}=`;. const decodedCookie = decodeURIComponent(document.cookie);. const ca = decodedCookie.split(';');. for (let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) === ' ') {. c = c.substring(1);. }. if (c.indexOf(name) === 0) {. return c.substring(name.length, c.length);. }. }. return '';. }.. let disableCookies = false;. const cookie = getCookie(GRANTED_COOKIE);. if (cookie === 'yes') {. d
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (59073)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):73392
                                                                                                                                                                                      Entropy (8bit):5.230773213142569
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:ROyd42QjQFofFOPQTgwQreRL3mbe4P5PfBs4ycggdarj:DBo6mR4Oc9darj
                                                                                                                                                                                      MD5:1F7780B20C182B0CC98C00E6A1B7F74B
                                                                                                                                                                                      SHA1:D6BD57FF03F6C59BB5685846C9BF1361E221B643
                                                                                                                                                                                      SHA-256:E4412A52D5F25D2473A7349565E36A5AB403CADC8581528BD70D624ECB395AB8
                                                                                                                                                                                      SHA-512:39C20A79B5EBD8973AB3047CCA6370AAC45F5C8244522DBAB7CA05B1C8F5A921E3631A84B52F9E3CC501BC4960122F1EBE6AAC802AB2935FC0CA9E0162214337
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/b5d5b83b-79880c6c180a831f.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2634],{7488:function(e,t,n){let r;n.d(t,{CG:function(){return iE},FV:function(){return iN},Wh:function(){return iT},Zl:function(){return ik},cn:function(){return iR},sJ:function(){return iA}});var o,i,a,l,s=n(7653),u=n(3458),c=n(68571),d=function(e){let t=Error(e);if(void 0===t.stack)try{throw t}catch(e){}return t},f=function(e){return!!e&&"function"==typeof e.then},h=function(e,t){if(null!=e)return e;throw d(null!=t?t:"Got unexpected null or undefined")};function p(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}class v{getValue(){throw d("BaseLoadable")}toPromise(){throw d("BaseLoadable")}valueMaybe(){throw d("BaseLoadable")}valueOrThrow(){throw d(`Loadable expected value, but in "${this.state}" state`)}promiseMaybe(){throw d("BaseLoadable")}promiseOrThrow(){throw d(`Loadable expected promise, but in "${this.state}" state`)}errorMaybe(){throw d("BaseLoada
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):6635
                                                                                                                                                                                      Entropy (8bit):4.333756129712015
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:2/th6eGjZI3BJDGwOo4wT067R2b1nnfIhtAfzn5S0ni:EYcxtGwOodTx7RmhQSi
                                                                                                                                                                                      MD5:2F9F16EABC061FCA43CCF76E73C6AA45
                                                                                                                                                                                      SHA1:2A8C129C85AC4EC0B3F071F63BD359139039D4C1
                                                                                                                                                                                      SHA-256:EF7845FF9F572BA16BEAA7192013F9000D60C16CEF25002E968B3BDFCEDF44A2
                                                                                                                                                                                      SHA-512:9884F2F754DE1C5D6447EABE0CF4FEBB91A0824DB7C1245B1855567E417BC933E0F4B843E0F65E1B633D3A609A418B549DB4F2753551EE9A23F73C5905BBEE72
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/media/cBridgeLight.db2c0719d5f8182ecbaec27e4155cf34.svg
                                                                                                                                                                                      Preview:<svg width="115" height="24" viewBox="0 0 115 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<ellipse cx="7.6901" cy="16.093" rx="6.06486" ry="6.07693" fill="#444444"/>.<ellipse cx="29.9005" cy="16.093" rx="6.06486" ry="6.07693" fill="#DDDDDD"/>.<mask id="mask0_27465_74248" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="3" y="1" width="31" height="16">.<rect x="3.83789" y="1.88574" width="29.8325" height="14.8638" fill="#C4C4C4"/>.</mask>.<g mask="url(#mask0_27465_74248)">.<mask id="mask1_27465_74248" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="3" y="2" width="31" height="42">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18.7595 2.11182C10.5729 2.11182 3.93628 8.56614 3.93628 16.528V43.2029H11.3696V17.2168C11.3696 13.2476 14.6782 10.03 18.7594 10.03C22.8407 10.03 26.1492 13.2476 26.1492 17.2168V43.2029H33.5828V16.5279C33.5828 8.56614 26.9462 2.11182 18.7595 2.11182Z" fill="#E9BCFF"/>.</mask>.<g mask="url(#mask1_27465_74248)">.<path d="M3.93652 16.9351C3.93652
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (39101), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):39101
                                                                                                                                                                                      Entropy (8bit):4.972134233051996
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:MBNN0NOf8LG/Qj9QbrBfYjB+V/bwhALchnt:SEbWKht
                                                                                                                                                                                      MD5:A7B4FFFE1DDD4725F72D0D137B191BEF
                                                                                                                                                                                      SHA1:53A5D9DCACBE281AD3CE81FDF6644EBFB8CD179A
                                                                                                                                                                                      SHA-256:1ED3914D7B7D60FCA5AC6BFA3F6D9AE3984B81F01514E26FC8FBC76E8B115704
                                                                                                                                                                                      SHA-512:AFA2AAB728A9C1F7F3C282C7C5A226C86D0CBE3FEF197607D903397831E7766D4E49369D84A42961590A0B0FF6211C7DC686789EBEF2F5DD9B1084D5FFC352CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.tw-dsw-btn{display:inline-flex;flex-shrink:0;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none;flex-wrap:wrap;align-items:center;justify-content:center;border-color:transparent;border-color:hsl(var(--n)/var(--tw-border-opacity));text-align:center;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,-webkit-backdrop-filter;transition-property:color,background-color,border-color,fill,stroke,opacity,box-shadow,transform,filter,-webkit-text-decoration-color,-webkit-backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter,-webkit-text-decoration-color,-webkit-backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 10736, version 1.0
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):10736
                                                                                                                                                                                      Entropy (8bit):7.979252824238234
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:b5azX0U/ROX81v3T0nGQRoBZOTql8ri5z1rtIZ5TwsCHd8cHCPR7TWlrPpTfJWST:MzkFcvInMOTCgijxIjCiciPR7QJWs
                                                                                                                                                                                      MD5:7D04D43D1467CD4E3F5644F46FFBF944
                                                                                                                                                                                      SHA1:221915BEFEFCD474633633E7A6A5D93DF46FD969
                                                                                                                                                                                      SHA-256:819F3F677EC820FA94FE0026FA4FD9A54C51E0530806BEF9ED78E5A5F2980BEF
                                                                                                                                                                                      SHA-512:DC62A5C83DA75DD7B68731705FC2640E5F974CE111E1AAA18D9BEF7B2D3383D6EACA0CBC385055FE95F818FDF684DB648C6406F48486A0DDEE7E3F7FB847C8D5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraVGwCKd6xB.woff2
                                                                                                                                                                                      Preview:wOF2......).......l@..)..........................F..P....`........4.B..h..6.$..L. ..z..".mW......y.6Q....l.I.Bz=9E....@.p..._t.[...bI$Gv.b..h..|.Ldb.....Y..+cf.}..6....=..l.....<O......ZR..5.$...n......O$.B.vx~..... .`. B+...A. Re *b.hO{s...\.....n.b{Q{.x......d.xc}h.X4....t.#(...Vn.....'..7.s..V.&.....67..Z....%.~.=!.O...,rGD.fqL.....g.=P....@1..(&..^.bbjz@..2.....[..o-.;A...J.......|.......g..EtQ.}..PVG.B....;..lw...g..|A....St..X..:.Jrd.:.........8z`.! .!..K..:......]..C..dL.Ip..D...-..............6.{...#..BW.x:.w..1;.D...+...%..t%...&~...@........y..8.0.K!...z.H~..i...}- .. l......D........=.(..z.`...U...P..~....6r)Ds.2.+.Hu5".....a....B..a.5.-..J.%....}B.....x...s..v rg...g..<..<.~..%.ax)H.`.P.Lz1..&.-.{5.....e=..$%P.,....,]D.:..$*....E}...r.K.....B......leL....B.#...RB[.h.v..3..b....A.S......`...cl....A....N..`.v..V..YD..8..Y..|.1.;...Z.*.y;P....PwV..c..Fd..a..H1.....\+..K5..4.QDQ.yS...hbRR...*...vUJ!%.W.)[^v........#.u...(......f.....B.O
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):172886
                                                                                                                                                                                      Entropy (8bit):5.253114153146988
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:yVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Ggur:Azug758kkEiXjOAprX2wd5WjguGOv
                                                                                                                                                                                      MD5:CF6D09A912D57E5A6684A2FD87CF99F4
                                                                                                                                                                                      SHA1:8EB9375CBAD0415345CC3A5C70415131066B5D46
                                                                                                                                                                                      SHA-256:C7B0181C7C822C26BD962F113169DA1DB313117403772C437F5DFB90FCC8D991
                                                                                                                                                                                      SHA-512:9798B63031040BD750B9EC9234625C9A96476142ED64B8E879C5DC4CE8B3491BAD180B4B5341DD0680D1455282820629416142268C7568B8B04C259BE54D4732
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1293],{510:function(e,t,n){var r,l=n(7653),a=n(40158),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (6926)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6979
                                                                                                                                                                                      Entropy (8bit):5.498544652223539
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:SYI+A9EpqMAiR9oKx1hynrCPTi5TSUtLNXgSiVQ4Vvu12LHNurD34cuBQfE+PsMG:W+jpzAijx1xW53tB3in9BHNq34ct26o1
                                                                                                                                                                                      MD5:CDDC5A1EA5B17C11D2A4CB272504C49E
                                                                                                                                                                                      SHA1:7CFBAC2914EA084FB4B7164A7FD2E67B8F66C118
                                                                                                                                                                                      SHA-256:1359180DA842192BD9AE9043E45BE4EA7E0661CB7A7DEC1C4EC03B19127A7A02
                                                                                                                                                                                      SHA-512:6729910C2421A88750EFAC814D597A82F438BD897D0A1B27354DDD07C49DA108119D98D6B55787E77AA2032DD802FD486431BCAC58AD899EC23A90D4821DA098
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:!function(){"use strict";var e,t,n,r,a,f,c,d,o,u,i,b,l={},s={};function p(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}},r=!0;try{l[e](n,n.exports,p),r=!1}finally{r&&delete s[e]}return n.exports}p.m=l,e=[],p.O=function(t,n,r,a){if(n){a=a||0;for(var f=e.length;f>0&&e[f-1][2]>a;f--)e[f]=e[f-1];e[f]=[n,r,a];return}for(var c=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],a=e[f][2],d=!0,o=0;o<n.length;o++)c>=a&&Object.keys(p.O).every(function(e){return p.O[e](n[o])})?n.splice(o--,1):(d=!1,a<c&&(c=a));if(d){e.splice(f--,1);var u=r();void 0!==u&&(t=u)}}return t},p.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return p.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},p.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var a=Object.create(null);p.r(a);var f={};t=t||[null,n({}),n([]),n(n)];
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):311782
                                                                                                                                                                                      Entropy (8bit):5.564212925071436
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:D3hpmFUMClq04d7z3KsOemve1NXX0fxnQZ:D3qWMCQnhDQG
                                                                                                                                                                                      MD5:4A5F918D66989970CCF3020C59A718BD
                                                                                                                                                                                      SHA1:DF10E28CEDFC85E3AB72C6642C3FFCA5178C61D4
                                                                                                                                                                                      SHA-256:00C82D7E556D8CAC7791D7AEAE4AC1C06B9EA8B8BFDB65F9214DE0906739BF59
                                                                                                                                                                                      SHA-512:B46E1AAEE59B46A95B1C66A1A8385FDE8616CA9A09B0FB84106882BF3678745DC8C460E808BD83941D03B682E823EDBD3414D07FF3FB5A1E85B78F9B1A9A615D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):11319
                                                                                                                                                                                      Entropy (8bit):4.974645478807151
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:D17GmHkFAGqGssiqE/kKRJHRvDaldGu1EbYvj8+8ricBbOMMYjAG8m3h5hVFfXeH:D17GjFAGJBiqE/kKRJHRvDaldGu1EbYz
                                                                                                                                                                                      MD5:1C49219D803EFCD78474D2FDACB92D2B
                                                                                                                                                                                      SHA1:5BD8BA4B7D61F99C33CC157D2A931D13918096FD
                                                                                                                                                                                      SHA-256:89EA31EF44E19FFBD71606C3C71DE8EBFB0570B12813276BCF9474A5D23DD31F
                                                                                                                                                                                      SHA-512:D56AFA581AD7AC694294A70DB72E83C971683C02007875AB1B08C1271CB4ACD2D1E20F0CDC7784FE86964025F6364265EC7E74F52E7845186DE59F99DF6752CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge-stat.s3.us-west-2.amazonaws.com/prod2/cbridge-price.json
                                                                                                                                                                                      Preview:{"updateEpoch":"1727481948973","assetPrice":[{"symbol":"BUSD","price":10008},{"symbol":"DTR","price":1000},{"symbol":"GNO","price":1702005},{"symbol":"MCB","price":27703},{"symbol":"ASVA","price":1300916,"extraPower10":5},{"symbol":"FNCY","chainIds":["73"],"price":70},{"symbol":"STND","price":150},{"symbol":"ALT","price":1349},{"symbol":"WBTC","price":656871209},{"symbol":"WREVA","price":382451,"extraPower10":5},{"symbol":"AICODE","price":7629},{"symbol":"KWENTA","price":371671},{"symbol":"CERES","price":133103},{"symbol":"CVP","price":327},{"symbol":"MATTER","chainIds":["1990"],"price":167},{"symbol":"GOV","price":39},{"symbol":"IMX","price":111940,"extraPower10":5},{"symbol":"MSM","price":60},{"symbol":"WG","price":408},{"symbol":"cUSD","price":9992},{"symbol":"S2K","price":3,"extraPower10":5},{"symbol":"MTA","price":355},{"symbol":"UCG","price":25},{"symbol":"WBNB","price":6075457},{"symbol":"USDC-intermediary","price":9998},{"symbol":"BIFI","price":3036665},{"symbol":"WRT","price":
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):968897
                                                                                                                                                                                      Entropy (8bit):5.774214689973614
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:RYjwHa7yMSivT5pWTrwAY+UJYR7mnwwRahuQcAhV9stdvXt3CzSPSUDCkvVA:RYjwHa7yMSivT5orwAY+0wgahunpdqeA
                                                                                                                                                                                      MD5:E3110B03306E3086EABEFB10D4652488
                                                                                                                                                                                      SHA1:CAADA9B25C8ED3511E11DE5F290D86D2FDBCABAE
                                                                                                                                                                                      SHA-256:4C32D37B6E70217A0FAE5819577BFAC0F8B1F5E9E160562F11341CA836D92B44
                                                                                                                                                                                      SHA-512:79CD4B4F4D7672CCDE5D3E554FDB8AC6697B08150A1B34109DE056EAA7A84238CD55E544CC8237EAEF90350F7723EBE1B6086FF288700F8997773EA360B24E9D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[260],{62938:function(I,i,o){var E,a,_,c=o(73656),t=o(15313).Buffer;a=[i],void 0!==(_="function"==typeof(E=function(i){"use strict";void 0===(E=i)&&(E={});var E,a=E;"object"!=typeof a.sodium&&("object"==typeof o.g?a=o.g:"object"==typeof window&&(a=window));var _=E;return E.ready=new Promise(function(i,E){(e=_).onAbort=E,e.print=function(I){},e.printErr=function(I){},e.onRuntimeInitialized=function(){try{e._crypto_secretbox_keybytes(),i()}catch(I){E(I)}},e.useBackupModule=function(){return new Promise(function(i,E){(e={}).onAbort=E,e.onRuntimeInitialized=function(){Object.keys(_).forEach(function(I){"getRandomValue"!==I&&delete _[I]}),Object.keys(e).forEach(function(I){_[I]=e[I]}),i()};var a,r,e=void 0!==e?e:{},y=Object.assign({},e),s="object"==typeof window,h="function"==typeof importScripts,D="object"==typeof c&&"object"==typeof c.versions&&"string"==typeof c.versions.node,p="";if(D){var w=o(73464),AQ=o(20790);p=h?AQ.dirname(p)+"
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                      Entropy (8bit):3.8667292966721747
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YBEASRdJHWKAW64:YdKAq
                                                                                                                                                                                      MD5:CA962C8B57ADAE4E2775E28A4DE847D4
                                                                                                                                                                                      SHA1:ED2AEC9D3D623FA22896E5B3C8A0992DDBF82676
                                                                                                                                                                                      SHA-256:7EAE3AD0182F3CCC86ED99FDB17F66205FF2DE82F0289F0BA98C3D056FBCA44C
                                                                                                                                                                                      SHA-512:4B87DC5BB6C2BC17FF750BF4C77F94E50B27DB288B8DA55490275F5A8862AD4B5031374081C2B73BEE58A62D998CA765FA628417F98916CA8A1514993CFAB9A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://api.tor.us/latestversion?name=@toruslabs/torus-embed&version=1.41.3
                                                                                                                                                                                      Preview:{"data":"1.41.3","success":true}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55470)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):549335
                                                                                                                                                                                      Entropy (8bit):5.342379231458968
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:WCfRI3Ie/sSAIqNoIJUINP33I8FIIcnv2IAd2lNhuIKIX6sJy4oPIGUI2eIDMIuF:JlP+MJztD
                                                                                                                                                                                      MD5:DFDCCB20517A94C3990C54B3783C4609
                                                                                                                                                                                      SHA1:F29036AE1B87BF6488B8F535D7BB990BECDEF90D
                                                                                                                                                                                      SHA-256:6795F975428A589BD2915D8DD5E9A23589DB057AAE40A9019948D435F751AE11
                                                                                                                                                                                      SHA-512:392BA2953585AB069CAB5DAE34F11BA10FC4535179A101AA98A19622954E6DF73A09A74CF18EDA08E8BD1CD6ED6BDDB0AFDA84A181B68A97DC322DCECDCC152D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):717
                                                                                                                                                                                      Entropy (8bit):4.768709425855201
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YxwMGnHIMkCjGElXdqTnVE8LX7twMGnHIOBoe7twMGnHIB7m7twMGnHIk:YxwMwpVGmqTni8LLtwMwqitwMw/twMw9
                                                                                                                                                                                      MD5:D2EC411F97306B054646779963202905
                                                                                                                                                                                      SHA1:E4B6CC61EB65FD5F3141CAC226B6E0A3DCB88A44
                                                                                                                                                                                      SHA-256:A887EB247EB8ECBF1B7990FF63C0ED13815123D417B31CBD70D27FD613DE0A0B
                                                                                                                                                                                      SHA-512:653DDA528AAE34EF9657A7A7F546325EF37C1632810B56B93CBC1116528ABAFF22B1A5047DDB9386F4E20CF912E8F7A958FAEA3B23399A27F3DA94A8ADBD2AB0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://fullnode.mainnet.aptoslabs.com/v1/accounts/8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d/resource/0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d::delayed_transfer::DelayedTransferState
                                                                                                                                                                                      Preview:{"type":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d::delayed_transfer::DelayedTransferState","data":{"delay_map":{"handle":"0x9ee08b8da485a92d4d40428a6e23af0461e35eeb0bf819f29df3c3017811ec0c"},"delay_period":"1800","delayed_period_updated_event":{"counter":"0","guid":{"id":{"addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d","creation_num":"6"}}},"delayed_transfer_added_event":{"counter":"0","guid":{"id":{"addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d","creation_num":"7"}}},"delayed_transfer_executed_event":{"counter":"0","guid":{"id":{"addr":"0x8d87a65ba30e09357fa2edea2c80dbac296e5dec2b18287113500b902942929d","creation_num":"8"}}}}}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34
                                                                                                                                                                                      Entropy (8bit):4.477024973539648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KTU5RyBD:KGRQ
                                                                                                                                                                                      MD5:EFB11EC5E6539B209E07C634842EBCD5
                                                                                                                                                                                      SHA1:05AC7DDDB4D1CE1D1062D9EA0442AC37160309F4
                                                                                                                                                                                      SHA-256:77E6EBBE671C4F78BB42E233DB54EF26103E88CAA37C81D0622A95CDE0434AF6
                                                                                                                                                                                      SHA-512:4E95DFDFC08DE3C761FF53CA7B208CEBF7727131B78ECD7D7FB7F5CCEF34E07C3B3D7B06104B6BAF0B8435A07A4909D285160F5F142D87A0DDF56D7F05BC0AFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:invalid gRPC request method "GET".
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):172886
                                                                                                                                                                                      Entropy (8bit):5.253114153146988
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:yVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Ggur:Azug758kkEiXjOAprX2wd5WjguGOv
                                                                                                                                                                                      MD5:CF6D09A912D57E5A6684A2FD87CF99F4
                                                                                                                                                                                      SHA1:8EB9375CBAD0415345CC3A5C70415131066B5D46
                                                                                                                                                                                      SHA-256:C7B0181C7C822C26BD962F113169DA1DB313117403772C437F5DFB90FCC8D991
                                                                                                                                                                                      SHA-512:9798B63031040BD750B9EC9234625C9A96476142ED64B8E879C5DC4CE8B3491BAD180B4B5341DD0680D1455282820629416142268C7568B8B04C259BE54D4732
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/1dd3208c-65f236513d05994f.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1293],{510:function(e,t,n){var r,l=n(7653),a=n(40158),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                      Entropy (8bit):4.385182895306987
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tzBXuXMMik5fMPPMnz1QPyZfbfQ4DFLaJUfMZAS2FCsazgBg:jy5kPEz1QPyZbQ4xLaIMiS2FdU3
                                                                                                                                                                                      MD5:F768429C01EAB10C4076892EE531D69F
                                                                                                                                                                                      SHA1:8B710802E936B20C25A853610886E9CE1FA5DD28
                                                                                                                                                                                      SHA-256:3F55C62A776DF360E4E916F25E30213AAB931B290453CFDDDA288A32D5855877
                                                                                                                                                                                      SHA-512:8E546EB69C232E049BEF21E2542E6BDA9B3D9BE4379B10B0CD3EEBD7370A46471136EBD8582718F671B4F1CF47642F7153EFA5B0D9EB5866A90670E86887C9BF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M24.8378 8.38026C25.9665 9.00482 26.6666 10.1898 26.6666 11.4758V19.1124C26.6666 20.3985 25.9665 21.5834 24.8378 22.208L17.7266 26.1426C16.6528 26.7368 15.347 26.7368 14.2732 26.1426L7.16208 22.208C6.03331 21.5834 5.33325 20.3985 5.33325 19.1124V11.4758C5.33325 10.1898 6.03331 9.00482 7.16208 8.38026L14.2732 4.44563C15.347 3.85146 16.6528 3.85146 17.7266 4.44563L24.8378 8.38026ZM13.6295 15.2938C13.6295 13.99 14.6908 12.933 15.9999 12.933C17.309 12.933 18.3703 13.99 18.3703 15.2938C18.3703 16.5976 17.309 17.6546 15.9999 17.6546C14.6908 17.6546 13.6295 16.5976 13.6295 15.2938ZM15.9999 10.5723C13.3817 10.5723 11.2592 12.6862 11.2592 15.2938C11.2592 17.9015 13.3817 20.0154 15.9999 20.0154C18.6182 20.0154 20.7407 17.9015 20.7407 15.2938C20.7407 12.6862 18.6182 10.5723 15.9999 10.5723Z" fill="#17171A"/>.</svg>.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5539
                                                                                                                                                                                      Entropy (8bit):3.913878917324245
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:rAiWDi1776jHDV3SENEoI2WsIEpfFQwRD3s6+41xnInzEzl6+4DHNMjXsGjck1i:rAl+dC1hN5BJuwta4zInk4DtksGjcp
                                                                                                                                                                                      MD5:E9C785EBB38D0B91A478F34A73B6FEFC
                                                                                                                                                                                      SHA1:034A52F96A585EA70E9F8086538B86C27139FD7A
                                                                                                                                                                                      SHA-256:36EDF0CF63CDDAC988BEBE0806E7A6864203F99DE4ED11BA1381BB949464F756
                                                                                                                                                                                      SHA-512:31A374CB5EB196AC46F546D9466D3379425B30F7CB872E3EB412593B2F3F9A5A46184F60636B83348A97F3B8BBA4A947D2D595BB9DC8E010D4155CEEED8FFAA8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" class="css-13udsys" viewBox="0 0 125 34"><path fill="#fff" d="M9.51364 8.3e-7C8.25792.00626346 7.01571.26115 5.85798.75015c-1.15773.489-2.20831 1.20257-3.09174 2.09985-.88344.89727-1.58242 1.96074-2.057039 3.12964C.234586 7.14855-.00635202 8.40001.00012729 9.66256v3.19164H7.72992V8.23017c-.00009-.21716.04238-.4322.12498-.63285.0826-.20065.20372-.38296.35642-.53653.15271-.15357.33403-.27533.53357-.35842.19955-.0831.41343-.12583.62942-.12579h.27867c.21599-.00004.42992.0427.62942.12579.1996.08309.3809.20485.5337.35842.1527.15356.2738.33588.3565.53653.0826.20065.1251.41568.1251.63285V20.626c1.0151 0 2.0203-.201 2.9581-.5915.9378-.3906 1.79-.9631 2.5078-1.6847.7178-.7217 1.2871-1.5785 1.6756-2.5214.3884-.9429.5883-1.9536.5883-2.9742V9.66256c.0055-2.55808-.9964-5.01436-2.7867-6.83199-.8784-.89695-1.9256-1.60915-3.0806-2.095113C12.0053.249496 10.7657-.00052614 9.51364 8.3e-7Z"/><path fill="#fff" d="M9.65335 26.9007h-.27867c-.21596 0-.42981-.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):860
                                                                                                                                                                                      Entropy (8bit):4.252691166266855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:trwdU/gKuC6BDFs25Q8bc7ZxuuVN4Hlc2DD30aFnqIVUKSTf5/WaDG83h5zlLCGs:tYU/duFXbc71N4HJDDnFNU9na8wRFL
                                                                                                                                                                                      MD5:9C904D15C81F296C97A490064B6301DC
                                                                                                                                                                                      SHA1:03DB4F0AF81A7F880A5D37448C0C5B66D160D3C7
                                                                                                                                                                                      SHA-256:89B05E062DEBE5221877063995489B8C2DAAA9A6ECC783EC0DEC847447838BB9
                                                                                                                                                                                      SHA-512:333F3A6C08EF9DD68ED22B2E207FED829A98DC14E27AF0C590EB2E8736F271AAE8DB3B09EAFD4DF1F67EE3D5B68EAB8C5EF398443616956E4242920D77D43B8B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/media/arrow-D.4f2bb7a1858215380034f8d4396ca904.svg
                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 16.0003C11.7664 16.0007 11.5399 15.9194 11.36 15.7703L5.36003 10.7703C5.15581 10.6005 5.02739 10.3566 5.00301 10.0922C4.97863 9.82777 5.06029 9.56449 5.23003 9.36028C5.39977 9.15606 5.64368 9.02763 5.90811 9.00325C6.17253 8.97888 6.43581 9.06054 6.64003 9.23028L12 13.7103L17.36 9.39028C17.4623 9.30721 17.58 9.24518 17.7064 9.20775C17.8327 9.17031 17.9652 9.15822 18.0962 9.17216C18.2272 9.1861 18.3542 9.2258 18.4699 9.28897C18.5855 9.35214 18.6875 9.43755 18.77 9.54028C18.8616 9.6431 18.931 9.76372 18.9738 9.8946C19.0166 10.0255 19.0319 10.1638 19.0187 10.3008C19.0056 10.4379 18.9643 10.5708 18.8974 10.6911C18.8305 10.8115 18.7395 10.9167 18.63 11.0003L12.63 15.8303C12.4449 15.9558 12.2231 16.0156 12 16.0003V16.0003Z" fill="#2E3A59"/>.</svg>.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1762), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1762
                                                                                                                                                                                      Entropy (8bit):5.223558950599189
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ibqtLgllAHLJuG5u4uJJbijeJutK4eTJuB6eEpMR4T:H0kuzbije0trI0ZmT
                                                                                                                                                                                      MD5:9FF5F2EDD2B0B7C6408921D323B78DB4
                                                                                                                                                                                      SHA1:0C58CC00E63A6E9AD6B16C8FEEB6D3BFCCEEFD1A
                                                                                                                                                                                      SHA-256:0A835D1117E2129229814B42DCA1607C19BAED263EA853A77E3F50E25FCDAD26
                                                                                                                                                                                      SHA-512:E44E7C33A4A60C17D56F74A6B25D97EB0121EFD7899412ECF78C4490E60BC0CD8ABADC3FE3227FC4CA26B3544380A9BB833D981D9631AF6695D4FD3F85600A6F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/8f4928e2-126a675f582a847a.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[739],{56831:function(t,a,r){r.d(a,{NNQ:function(){return HiLightningBolt},j$s:function(){return HiArrowDown},lgS:function(){return HiRefresh},x9Z:function(){return HiExternalLink}});var e=r(80584);function HiArrowDown(t){return(0,e.w_)({tag:"svg",attr:{viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true"},child:[{tag:"path",attr:{fillRule:"evenodd",d:"M16.707 10.293a1 1 0 010 1.414l-6 6a1 1 0 01-1.414 0l-6-6a1 1 0 111.414-1.414L9 14.586V3a1 1 0 012 0v11.586l4.293-4.293a1 1 0 011.414 0z",clipRule:"evenodd"}}]})(t)}function HiExternalLink(t){return(0,e.w_)({tag:"svg",attr:{viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true"},child:[{tag:"path",attr:{d:"M11 3a1 1 0 100 2h2.586l-6.293 6.293a1 1 0 101.414 1.414L15 6.414V9a1 1 0 102 0V4a1 1 0 00-1-1h-5z"}},{tag:"path",attr:{d:"M5 5a2 2 0 00-2 2v8a2 2 0 002 2h8a2 2 0 002-2v-3a1 1 0 10-2 0v3H5V7h3a1 1 0 000-2H5z"}}]})(t)}function HiLightningBolt(t){return(0,
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (40811)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40861
                                                                                                                                                                                      Entropy (8bit):5.309053339457573
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:/GWcggkbi3KQX8QbNoJnz58h+kUttVVHKOLuYYS7ozS:/G+gkbrONbI/kUttVVXYS7ozS
                                                                                                                                                                                      MD5:C88AF6B6B68679B1DEB88D479F19E517
                                                                                                                                                                                      SHA1:F1A9628CB0A2BE086D1C28782BE5EAB7A758E065
                                                                                                                                                                                      SHA-256:E9A8E724717966D8A40A55202E640C3FD9DCA1D76EEF8335B374757C078073D6
                                                                                                                                                                                      SHA-512:02FEF7D932121B2633551EB0E5B89EA00886469C8CB9F2C31542A77E09F611A453010BA239E996FDE24236008BED9874DE6ABDA51D7DB306DCA1ECAB613B5C22
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6718],{87659:function(e,t,r){r.d(t,{default:function(){return n.a}});var o=r(65469),n=r.n(o)},79912:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return o}}),r(72679);let o=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),o=1;o<t;o++)r[o-1]=arguments[o];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},52774:function(e,t,r){function o(e,t,r,o){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return o}}),r(72679),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1488), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1488
                                                                                                                                                                                      Entropy (8bit):5.157488769608618
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ibje4PIGpHIaDaCSJ2aCb9Md8nS6ut2gU6spDSJ2FCyPAZdnt6nfny015dimMOMw:ibi8zpHQJzCb9Md0Szt2gU9pOJcCyI7m
                                                                                                                                                                                      MD5:35C28CC8F5F685056B346B1F8AF158A3
                                                                                                                                                                                      SHA1:DA825BA4AF1490F4F7F597BBC34895788AF2D506
                                                                                                                                                                                      SHA-256:9E41D1B48DCA47F72E25C43FDB7E8E0A8B208FE28FF183D1E0305C704526C74B
                                                                                                                                                                                      SHA-512:5FDA9362412F7D98A2275D5F5152D291F68C5154B85CCCA9A85DD3A615675B0E780D717D05CD486AAE36ADBBE7CEEBD22BDC92C0001C1F9198AC1A2C09926DF7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[825],{29028:function(t,l,n){n.d(l,{VFt:function(){return CgUnavailable},xHo:function(){return CgSpinnerTwo}});var e=n(80584);function CgSpinnerTwo(t){return(0,e.w_)({tag:"svg",attr:{viewBox:"0 0 24 24",fill:"none"},child:[{tag:"path",attr:{opacity:"0.2",fillRule:"evenodd",clipRule:"evenodd",d:"M12 19C15.866 19 19 15.866 19 12C19 8.13401 15.866 5 12 5C8.13401 5 5 8.13401 5 12C5 15.866 8.13401 19 12 19ZM12 22C17.5228 22 22 17.5228 22 12C22 6.47715 17.5228 2 12 2C6.47715 2 2 6.47715 2 12C2 17.5228 6.47715 22 12 22Z",fill:"currentColor"}},{tag:"path",attr:{d:"M12 22C17.5228 22 22 17.5228 22 12H19C19 15.866 15.866 19 12 19V22Z",fill:"currentColor"}},{tag:"path",attr:{d:"M2 12C2 6.47715 6.47715 2 12 2V5C8.13401 5 5 8.13401 5 12H2Z",fill:"currentColor"}}]})(t)}function CgUnavailable(t){return(0,e.w_)({tag:"svg",attr:{viewBox:"0 0 24 24",fill:"none"},child:[{tag:"path",attr:{fillRule:"evenodd",clipRule:"evenodd",d:"M18.364 5
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):354310
                                                                                                                                                                                      Entropy (8bit):5.223267638473
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:NARTTHhFCgDsXAlsUQAfFMfIQfFauGPtRR2P10+m61NIDMYdYqKOjn9BKdMQarBY:aRj3ldQuFCIeFauy/n+mfJn2dMQZx
                                                                                                                                                                                      MD5:D7AD027E22EF6B01A542D1F69D7CA560
                                                                                                                                                                                      SHA1:CB7B5953734C8D75EDBA18F30960B8481CF1AC4C
                                                                                                                                                                                      SHA-256:C589F34B0EE51A24817A84FA64044E635B7BA43B848E538EF3DBC8B7D0A6CB30
                                                                                                                                                                                      SHA-512:27D56D0806F953AEA2A1E83F6891318578DE9C43F08811C6C18553AF9ACE5E04DE562AD5FBCF6AD2A2860D89DFE12644C1610193DF0C71997636E5CC7D7A58CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[621],{96747:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){__webpack_require__.d(__webpack_exports__,{J5:function(){return Player}});var react__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(52983),extendStatics=function(te,ti){return(extendStatics=Object.setPrototypeOf||({__proto__:[]})instanceof Array&&function(te,ti){te.__proto__=ti}||function(te,ti){for(var tr in ti)Object.prototype.hasOwnProperty.call(ti,tr)&&(te[tr]=ti[tr])})(te,ti)};function __extends(te,ti){if("function"!=typeof ti&&null!==ti)throw TypeError("Class extends value "+String(ti)+" is not a constructor or null");function r(){this.constructor=te}extendStatics(te,ti),te.prototype=null===ti?Object.create(ti):(r.prototype=ti.prototype,new r)}var __assign=function(){return(__assign=Object.assign||function(te){for(var ti,tr=1,ts=arguments.length;tr<ts;tr++)for(var tn in ti=arguments[tr])Object.prototype.hasOwnProperty.call(ti
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55451)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):459124
                                                                                                                                                                                      Entropy (8bit):5.330707949647182
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:W8ahsXIe/sSAIqNoIJUINP33I8FIIcnv2IAd2lNhuIKIX6sJy4oPIGUI2eIDMIuO:NyYM5I9
                                                                                                                                                                                      MD5:9C0D2E295018A9644F252CC6A26C14A0
                                                                                                                                                                                      SHA1:9C45E48F05D789FD15F8CAFBB2731A46F5B52684
                                                                                                                                                                                      SHA-256:0ABB397BCDFE11D6B42F2B73D542A8491F30D37974CDD9DA73A8DDA524A05CC4
                                                                                                                                                                                      SHA-512:F22ED73FF67972C913C1A381AC9F01436328AC35D1F63CE2F2222D4FA8833E76A671CDFED54D2AF2D87431C4CF7CE6DFBB2C967CCEA27F8297A97C54E244DEAE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (29907)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):29963
                                                                                                                                                                                      Entropy (8bit):5.216206972790114
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0zflIbOgiNXwS/vOEWxPPQMvV2s19NmfOlrRIm2uzZgYWW90DRJqR2+Brpzm6aC1:vaYdQSVx9EfOlrRI8nWW9aRAlm6aCH3l
                                                                                                                                                                                      MD5:9E0487C9F27390997761571FE6B65822
                                                                                                                                                                                      SHA1:F7C16B904FD6B3A44B5ED71D2735F536BC7558CE
                                                                                                                                                                                      SHA-256:BCED1E273886CCF33D6CCAC56A1EE56CB0FDC98F372E4BD5ACA9308367579CBA
                                                                                                                                                                                      SHA-512:7A6D0E1DB733216364351CB52291947A61BF89F2E9D87A4200B8A34E4164EEFF75F0AAD06B64D4BCDCFCAA0CDEE8B70E9A337F3222D3F153A0AAAFC81F663076
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/4377-f33ce08f4cf11496.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4377],{18014:function(){},42084:function(){},25939:function(e,t,r){"use strict";r.d(t,{Hp:function(){return i},tm:function(){return l},yh:function(){return a},aG:function(){return s}});var n=r(7653);function a(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{rootMargin:r,threshold:a=.5}=t,[o,i]=n.useState(null),s=n.useRef(new Map);return n.useEffect(()=>{i(null);let t=new IntersectionObserver(e=>{e.forEach(e=>{let t=e.target.id;t&&s.current.set(t,e.isIntersecting&&e.intersectionRatio>=a)});let t=Array.from(s.current.entries()).find(e=>{let[,t]=e;return t});t&&i(t[0])},{rootMargin:r,threshold:a});return e.forEach(e=>{try{let r=document.getElementById(e);r&&t.observe(r)}catch(e){console.log(e)}}),()=>{t.disconnect()}},[e,a,r]),o}var o=r(67754);function i(){var e,t,a;let i=(0,o.useParams)(),[s,l]=n.useState(null!==(a=null===(t=r.g.location)||void 0===t?void 0:null===(e=t.hash)||void 0===e?void 0:e.slice(1))&&void
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.37144473219773
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                      MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                      SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/O5JNgz_32CREv929bBm-A/_ssgManifest.js
                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2723)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4833
                                                                                                                                                                                      Entropy (8bit):5.294819607625419
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:V4wrwGwrqwjDZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqrOVrLoHxr:V4YLzuVPCE2n9/xgznR/O1ZuKZwu6Y05
                                                                                                                                                                                      MD5:502B3DED049DD1ACE0A82B3050F7C689
                                                                                                                                                                                      SHA1:2FF1C28CB580580FECD92887B7F3ECDEE13828F9
                                                                                                                                                                                      SHA-256:C16CAE96249FA1CEA7574FFF2E497ACC9F699914E55A360069D299F8AF8C24E0
                                                                                                                                                                                      SHA-512:13130D98E1DC85AD03300D88E4A72D59A8AE72F0E2064A1653ABE7A3CBA4DBC5D92EEAB4FF37D6AB305F4031E491B29EB61CE87BF12A1F25E80F522808BE1D8C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/readme/get-started-aptos?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","readme/get-started-aptos","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","readme/get-started-aptos","oc"],[["pathname","readme/get-started-aptos","oc"],{"children":["__PAGE__?{\"pathname\":[\"readme\",\"get-started-aptos\"]}",{}]}],[["pathname","readme/get-started-aptos","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (8499), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8499
                                                                                                                                                                                      Entropy (8bit):5.064692260694844
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Ty19pEhPg1UNkIzyj/pd1Vh6O2uId1V18VvI+R/:Ty19ihPg1UlzWd1Vh0uId1V15+d
                                                                                                                                                                                      MD5:BC758DBC51DE1534E9FE7F23425B1FD7
                                                                                                                                                                                      SHA1:3D8F2E99853F82DE819826986C219528601563D5
                                                                                                                                                                                      SHA-256:554CC55E827E32F0F16078F618E030DE7148DE4E595FD4010299BB1E37B2F337
                                                                                                                                                                                      SHA-512:056C79E303AC855E90ED2BB286D5D28C445F38FD95F4A58B6154139A0FEBE0ECD713BC10C2946618EB10F026ABF2A8EDEDAD1A05CDD70CE5F196E50382DC468F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/css/948ae018e5e41054.css
                                                                                                                                                                                      Preview::root{--colors-light-white:#fff;--colors-light-failure:#ed4b9e;--colors-light-failure33:#ed4b9e33;--colors-light-primary:#1fc7d4;--colors-light-primary0f:#1fc7d40f;--colors-light-primary3D:#1fc7d43d;--colors-light-primaryBright:#53dee9;--colors-light-primaryDark:#0098a1;--colors-light-success:#31d0aa;--colors-light-success19:#31d0aa19;--colors-light-warning:#ffb237;--colors-light-warning2D:#ed4b9e2d;--colors-light-warning33:#ed4b9e33;--colors-light-binance:#f0b90b;--colors-light-overlay:#452a7a;--colors-light-gold:#ffc700;--colors-light-silver:#b2b2b2;--colors-light-bronze:#e7974d;--colors-light-yellow:#d67e0a;--colors-light-secondary:#7645d9;--colors-light-secondary80:#7645d980;--colors-light-background:#faf9fa;--colors-light-backgroundDisabled:#e9eaeb;--colors-light-backgroundAlt:#fff;--colors-light-backgroundAlt2:hsla(0,0%,100%,.7);--colors-light-cardBorder:#e7e3eb;--colors-light-contrast:#191326;--colors-light-dropdown:#f6f6f6;--colors-light-dropdownDeep:#eee;--colors-light-inverte
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 6576, version 1.0
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):6576
                                                                                                                                                                                      Entropy (8bit):7.963684822398317
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:AOz/ahLo3f64lqJYa1WLJzvag561LVCDD:AOz/OU1l4YHSJ1LgH
                                                                                                                                                                                      MD5:F201EF2B6F1307DD8B1EC0C0DEFFCEEA
                                                                                                                                                                                      SHA1:E778F604A3A1A390DE835D57785B4C0CD850B7A4
                                                                                                                                                                                      SHA-256:1AAA85B178D2582C05A057B886ABC2493E994C13E8DF64AD52EEE764957AF337
                                                                                                                                                                                      SHA-512:ABCB3794092DBE6276A5228DFB1AB27A613BAB058C70B371329659A37DE8A3625762EB571EB47354644B617B9E9323A91D780F3C02B48C0FD39509E3E483C9A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/media/0e5e1c6a8db9e432-s.woff2
                                                                                                                                                                                      Preview:wOF2..............3@...Y.........................v..x....`..6....@.N.....6.$..4. ..t. .=*..1l..lr.$..$P.a..]v..h.4&a....x.A~..|*...4....o..#...s..`i#$...?..oW...-L.".3;S.0..O.........a.VP...E.F.d}.E..e..n.. .(.!m...}.%.wf!pe.(T_.9.!.....9...B..d_Q...N...t..ds...T.0...2.....Y.J#.aJ.G.%..,1...C8..T.5..d...O....To.xK...2.Z.[...q....r.-....3).....)......)....OXB.-@0.....s.i......b..Qn..x]i.R...Y...+.!.d.G9.z}.I6.p.....o... VH...r.Kr.ey..<FS.B[..T..J^.Y^#...%6..'..RW.v.~.....v..].....K...`...K.]r...p...y....ry...5D. ......M.U.q.5....ZN.y^.Xel...m....Hj(..J...b+.....j.L......^..JZ.Vz5..:.z.y.8.L7...W]..W..&`O..*m......).Tj.....Y..Qa...T.(?P......yc..xumf'.+...6P..z.m....UC}..\0;/.].z.j..^....`\.f..fo@....D}..NOqW;....`...@....`...+.h.#.]........c&k.v.1'.%...8.....T.Q.C..C.,..Y.f....=..3Wn.y.../?...'.s/.......l.z..`.a.C.V...N-.+...=.BTRw]...4...y..g..0..5P..G"[(._.Y..&...M.!..e.zg?.!!#.6..CFk% .....W=..^..4.C..h..E........S....K.n..1....x.^q*..oK
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-334KNG3DMQ&gacid=80116322.1727482102&gtm=45je49p0v873867766z89104188327za200zb9104188327&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1150783369
                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (6247)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):6305
                                                                                                                                                                                      Entropy (8bit):5.333546037904871
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ikctLDrhAm5WbNa6B4E9GCPKHX20ub2IGTq9GCi2+TS10Zz:7q6BEqKm0GGTL1z
                                                                                                                                                                                      MD5:7499239C919D98C8C241BC410106F315
                                                                                                                                                                                      SHA1:0B2135BEF4C1D3D0F7997B34303C054D53138FB6
                                                                                                                                                                                      SHA-256:16A015CBB29E8A021BEAB6A5C2FF172F6842ACDC7032D53BC3CCC661F376ABF5
                                                                                                                                                                                      SHA-512:23A21A7B51C51E359FDF80424D9216260608ABB401A7D472A988BAEF0891A82C75FF442422DBF02F5FC0E2070B09058E366DDCD4EF30F63668609994D09FE9B5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/app/global-error-ae0a7781226b5f7c.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{97347:function(e,t,n){Promise.resolve().then(n.bind(n,34055))},91750:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return u}});let r=n(84732),o=n(27573),i=r._(n(7653)),l=r._(n(64830)),d={400:"Bad Request",404:"This page could not be found",405:"Method Not Allowed",500:"Internal Server Error"};function a(e){let{res:t,err:n}=e;return{statusCode:t&&t.statusCode?t.statusCode:n?n.statusCode:404}}let s={error:{fontFamily:'system-ui,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji"',height:"100vh",textAlign:"center",display:"flex",flexDirection:"column",alignItems:"center",justifyContent:"center"},desc:{lineHeight:"48px"},h1:{display:"inline-block",margin:"0 20px 0 0",paddingRight:23,fontSize:24,fontWeight:500,verticalAlign:"top"},h2:{fontSize:14,fontWeight:400,lineHeight:"28px"},wrap:{display:"inline-bl
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3068
                                                                                                                                                                                      Entropy (8bit):7.814599077637417
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2nX/jwAbAF589cA6154WjS0dpZiKt3Y+2oiCjZA1/x8q6Yym7JcstbITKXEZmoS:2nrvbALe6ldniKtjpMxL6artbITKu6
                                                                                                                                                                                      MD5:EF1ECC2E8541C3AAAC9D2FD76F5B50FD
                                                                                                                                                                                      SHA1:6F6F1250B7E34CC2738B464A7FE5032B1C7A2A2E
                                                                                                                                                                                      SHA-256:4D7BB12DD76CADF71A46F0B84B95E1D1425E8CAF9E1AD340187C04F575EEE4D9
                                                                                                                                                                                      SHA-512:EF03DB37DAFCBE648B404732F865CA0B4CDD33F9F1144A9FC00CB1239BF01CF25DD5256A75D1C458C89C642CAB26C92FA39ABD3F58FD0BDBD5ECC0F42784DE77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&width=32&dpr=1&quality=100&sign=5c96ba54&sv=1
                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe....... ... ....av1C.?@.....pixi............ipma..................mdat....?.?....m2..d..................*....9B.~...[...`...L......S.h3}..@K.X...QJ<.(.....K..>K.M_X...}......j......^.......n.G...|g....I.p..5vRg..S.:y....F.+...'...e.....$F.k@.\@.d.........l..i.Z./.....1?...mq.`...C.K).6oys7ftwH...p...H.b._.$.K.D......5.T..s.5...Y....5Gq.*)..R~..F..,>.ld....NLx0..'Q\.Y.j1DK...B....=d.z...V'.dF..p....7g...$.8......eK...}m...........?.5...i.-.Q...Gr!r.Y.j..).A9......D.....K.Da...WO..|.....,.6..4iP..3.2...F.....<J...P..|.[e.G;.qi a...5.w...?...V_:NGi]/.....O..C..8#..m9.K>P.Z....M`....o6cL...+.};..ac1.#P.]....j.`.a...6A.S..$.eO.A..C{O..7*.|)W.u.O.kXYo.Y.~...9.tlE/5;`m4...1..4.WWv.7.......-.^.....R..............^z..R.3zi|on.B5.2,..d.....Y..f.!3..z|~E....].....i.#v...]....y.%.....,..$j.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):5539
                                                                                                                                                                                      Entropy (8bit):3.913878917324245
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:rAiWDi1776jHDV3SENEoI2WsIEpfFQwRD3s6+41xnInzEzl6+4DHNMjXsGjck1i:rAl+dC1hN5BJuwta4zInk4DtksGjcp
                                                                                                                                                                                      MD5:E9C785EBB38D0B91A478F34A73B6FEFC
                                                                                                                                                                                      SHA1:034A52F96A585EA70E9F8086538B86C27139FD7A
                                                                                                                                                                                      SHA-256:36EDF0CF63CDDAC988BEBE0806E7A6864203F99DE4ED11BA1381BB949464F756
                                                                                                                                                                                      SHA-512:31A374CB5EB196AC46F546D9466D3379425B30F7CB872E3EB412593B2F3F9A5A46184F60636B83348A97F3B8BBA4A947D2D595BB9DC8E010D4155CEEED8FFAA8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/layerZero.svg
                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" class="css-13udsys" viewBox="0 0 125 34"><path fill="#fff" d="M9.51364 8.3e-7C8.25792.00626346 7.01571.26115 5.85798.75015c-1.15773.489-2.20831 1.20257-3.09174 2.09985-.88344.89727-1.58242 1.96074-2.057039 3.12964C.234586 7.14855-.00635202 8.40001.00012729 9.66256v3.19164H7.72992V8.23017c-.00009-.21716.04238-.4322.12498-.63285.0826-.20065.20372-.38296.35642-.53653.15271-.15357.33403-.27533.53357-.35842.19955-.0831.41343-.12583.62942-.12579h.27867c.21599-.00004.42992.0427.62942.12579.1996.08309.3809.20485.5337.35842.1527.15356.2738.33588.3565.53653.0826.20065.1251.41568.1251.63285V20.626c1.0151 0 2.0203-.201 2.9581-.5915.9378-.3906 1.79-.9631 2.5078-1.6847.7178-.7217 1.2871-1.5785 1.6756-2.5214.3884-.9429.5883-1.9536.5883-2.9742V9.66256c.0055-2.55808-.9964-5.01436-2.7867-6.83199-.8784-.89695-1.9256-1.60915-3.0806-2.095113C12.0053.249496 10.7657-.00052614 9.51364 8.3e-7Z"/><path fill="#fff" d="M9.65335 26.9007h-.27867c-.21596 0-.42981-.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3808)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8511
                                                                                                                                                                                      Entropy (8bit):5.596906846296808
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:kaMwOAbzqOd2VeEzq6POJv40WQXaW9p6sm:kTAbz0Jq6lM1m
                                                                                                                                                                                      MD5:D9FB56C81798AC60081D39671A77892D
                                                                                                                                                                                      SHA1:EF9DC561E5FB8C1D2E863310DB1C4821EE60EAED
                                                                                                                                                                                      SHA-256:F33FB4F75833661973C0247DC609CE16EFB699C8ED735FDD4FBC60C6C8587CF3
                                                                                                                                                                                      SHA-512:5D51BC90450AA328C5E2F1A9F8B4C97B58D7877F232DFDC0FDB9098FB876F00CF199B420018269320982CBF325F233330D09F50E48E86288FAA43593B4C8ED1B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/
                                                                                                                                                                                      Preview:<!DOCTYPE html><html translate="no"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=5, minimum-scale=1, viewport-fit=cover"/><meta name="description" content="Cheaper and faster than Uniswap? Discover PancakeSwap, the leading DEX on BNB Smart Chain (BSC) with the best farms in DeFi and a lottery for CAKE."/><meta name="theme-color" content="#1FC7D4"/><meta name="twitter:image" content="https://pancakeswap.finance/images/hero.png"/><meta name="twitter:description" content="The most popular AMM on BSC! Earn CAKE through yield farming or win it in the Lottery, then stake it in Syrup Pools to earn more tokens! Initial Farm Offerings (new token launch model pioneered by PancakeSwap), NFTs, and more, on a platform you can trust."/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content=".. PancakeSwap - A next evolution DeFi exchange on BNB Smart Chain (BSC)"/><title>Bridge | PancakeSwap</tit
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):12608
                                                                                                                                                                                      Entropy (8bit):7.633252470157641
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:nSGKSoB3oJy0L4+1jil+AnyxqaN/N5dFGTs72y/yAYXUNKytXBhU07FFro4OlrO:SpSoBKfL39xq+DdXVyAFzXBqtl6
                                                                                                                                                                                      MD5:6F6CEFE2D26AE006A4F75EBBAC617584
                                                                                                                                                                                      SHA1:64692FC0539151FC7D91269E930A6C93D4E238B9
                                                                                                                                                                                      SHA-256:F54841080DE005752ADCB190A21631D3F7E2266B2AEBE6E002575CB28B0D59AC
                                                                                                                                                                                      SHA-512:A0DA3FAA09025D05464F7BB5B80DC7F41737F1A8F15450158AA907889E75D826B9D480FD16710EC71BE0305674A27AE18E8060797FCBB75EE5407AC253CF53BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/favicon.png
                                                                                                                                                                                      Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...0.IDATx...]......v......!....J@Yl....l9..V{.N.........d.8.I....*;.\DH.{ol.WeWA.1..T9....rY Z.d..1..9...sz.....y..~<._U...Y6....s...........................................................................................................................................................................................................................................................................................................................................................................@..{....FY..G.....$...8..{u~}.}_n...^.^.9....B.....JE...M..c..J...G.8j..x..?W.a1..].Q,..o.......ER..a."C$.@>.....A..#.c..l....H6Z.........].....zYd..............1..>|.[...y.....~.ir...*..$..M.../.......&......}p.?.$.._$.@....X......[.CX.....k..4.. ...<..`.....*%.......5A.Zs..U..J............3....c.=........OE]....../D..`.H.....|.q~Y..*?{...\..4..C..L.S.o.lgp/?.2.h.S.......Wi..3O.r+.n..Q.w{.2..h.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8098
                                                                                                                                                                                      Entropy (8bit):7.961745954247264
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6S4DxzVFw+5KMwMLpIM31YzNlNnluwsff6S6fLfjEE:124ZMvptqNTnl7sCfLf9
                                                                                                                                                                                      MD5:88C33D990C2ED1FFCDEAB1194B012A3A
                                                                                                                                                                                      SHA1:8211FDB83F5262A5B32DD62D6019F9BFF753115C
                                                                                                                                                                                      SHA-256:33625A6F27F48A8CAFAA4FF28ABD40621AA60D0A3EAD9C409B62A2045D22A0F8
                                                                                                                                                                                      SHA-512:8FBB8062D7A65D4DD935A9E65538CC09E0792AE0F2A4D3F429A5EFAA439E634F754CAB1E52D2C985C7FFDB59F4741E7F57E9A720C0B42FF6F635C5655DCA37EC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR..............X......pHYs.................sRGB.........gAMA......a....7IDATx..]y....?...(`.A(h(. .aSD.y`I....T....R..(...Y...J.V.`.T.l`E."..1......F...@.0q.Ees....w..........:..7.....9.....t.<_z.2.............h..Po.[}...`......:.g....(M.A..(:E.(...g.....t.B...*sd2..zJ...N.GP". ...T.2#.:j...`.l./[2......e)..|U.R....5..y..4).)^.\.".2.\Z@.&E!.... qH....5am.f_n'AEC.E......b ..|..... ..bD#.I..+.1.(...b...=.8..r..>.."...,.#Y.uY.HbvY...s*..FbvE...9.G...K...5)D.E.I...e'.k2....&...$.F%J./.H.n`_CL...(.Ih..#1..$br....I.T..HP..7.tSE:W.[.:.....~.$.("R.y....p.S..t"]/.#.`.......t..0.P3.,..;...#!..0F...,.p.. ....Q..3. ..>..kF{...6J..(.I.)b. .G.!..$.g....~/<...\.O(..$j.x.0r. .....<.....K.0YX...I.%A...$?...s..|.3.[7........s.=..;.<..W.E@...f:v...?~.>..C-'O...?..>..#..O.J.H..(....%9.v?.?.'?~>.4.@......#h.q.O..4h...8.z..?..o......~...........H....s.N....O'N......s.+.d..$Q.d./3).`....f.I......c.......FW_}.&.......O...6..0M*|.....4.@.].v.o.I.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):115617
                                                                                                                                                                                      Entropy (8bit):5.384366538367085
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:sEZNjHZlC/uel6BMX/A6UBA+FZm4JRUWh/u6Hzr133y2OOEw2encs3NbVVlFrBsn:lRec/rJxh/uyy2dD9b/7rBsNB
                                                                                                                                                                                      MD5:B537052CB146DEF88A91D6071A0ABAE8
                                                                                                                                                                                      SHA1:8E530DB0BB414E91C604F218FF87A1D15EBAB68F
                                                                                                                                                                                      SHA-256:F7BEF7C11620CA23A915F9108184CEC1890D1367DC61A25D3FAB1D7EC455AFD3
                                                                                                                                                                                      SHA-512:6F8BBC2A48E310B8C7F773B342C23D489FA00092235893B5F62D16AEAD2F9CB2E6A68549D8F5666DE77C0A926FD0F4C86BEEA4C19CBB40D4411EE2FF7A0EF8C8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/main-6f45b915fc80d48f.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{7286:function(r,n){"use strict";function getDeploymentIdQueryOrEmptyString(){return""}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return getDeploymentIdQueryOrEmptyString}})},6657:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var r=/\((.*)\)/.exec(this.toString());return r?r[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(r,n){return n=this.concat.apply([],this),r>1&&n.some(Array.isArray)?n.flat(r-1):n},Array.prototype.flatMap=function(r,n){return this.map(r,n).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(r){if("function"!=typeof r)retu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8110), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8112
                                                                                                                                                                                      Entropy (8bit):5.613415913360844
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:PY7eUMxGRj0dwu1PELgFxbWA/+4kT3eb8PMeAG/jnSyNDd6:g7eXGRj0Tt4A/+JT3eb80eAknZNc
                                                                                                                                                                                      MD5:93BFE67EFF577F9B6997DA15032B3AF8
                                                                                                                                                                                      SHA1:EBBEE26A861051E6170B94C7EB2B265FDB1F931F
                                                                                                                                                                                      SHA-256:829D2DC77B0235A3CF396F5883B04FBB718B0058A1A02741A0833EC6A60245CB
                                                                                                                                                                                      SHA-512:03F3848AFF87779548C956757BE455CFCEDDBB6E6CC4D9CA028E9D12680F75CDEA6007AC396C9C70B0A927337C4F7DC14DC6B53785D38951BAD6893F9B328A97
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/pages/stargate-c486d7f6dfdcfff4.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[140],{61436:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/stargate",function(){return n(86568)}])},76331:function(e,t,n){"use strict";n.d(t,{Z:function(){return layerZero}});var r=n(5079),i=n(97458),o=n(52983),l=n(18396),a=n.n(l),s=n(62656),d=n(56175),c=n(39290);let u="0.0.27",p={src:"https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@".concat(u,"/element.mjs"),css:"https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@".concat(u,"/element.css"),integrity:"sha384-".concat("6KIHUDbpC4LJFNyccQRTbSygG+s+dxGst626mWRi+s+kdhal5bR8BxktVuommt67")};var h=n(20978),g=n.n(h);let LayerZeroWidget=e=>{let{theme:t}=e;return(0,o.useEffect)(()=>{let e=t.isDark?"dark":"light",fetch=async()=>{var n,r,i,o,l,a,s,d,c;let u=await customElements.whenDefined("lz-bridge");document.body.classList.add(e);let p=t.isDark?null==u?void 0:null===(i=u.uiStore)||void 0===i?void 0:null===(r=i.theme)||void 0===r?void 0:null===(n=r.config)||void 0==
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):289
                                                                                                                                                                                      Entropy (8bit):5.081190269974208
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:UQWN10RfKPsMOU7kcIjOU1MwL1KTI1IsORaN3VL1KTIkSFG5gkqO:KDL72b1uaIuN1ubN3qO
                                                                                                                                                                                      MD5:8EE9D48EB928E897C277CC52E51A609E
                                                                                                                                                                                      SHA1:CBA8D93776CD8908E1FF619DA3F766DA1E5DEF45
                                                                                                                                                                                      SHA-256:31422168A55F23D94439F3C578FE985693AC641C80FFDA15C52C173824BD5CAA
                                                                                                                                                                                      SHA-512:B896182A8B9CEA0844B2D777211045619F6D5E925525F781AE2D50EFBEDC7C74D99E190AB0B679073828389A068552E94B8E34F87907FBB94799B29A8937709F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/19ad1175bf75e201.css
                                                                                                                                                                                      Preview:html:has(.ZoomImage_zoomModal__VzJS3){overflow:hidden}.ZoomImage_zoomImg__teSyL{cursor:zoom-in}.ZoomImage_zoomImageActive__C33dt{view-transition-name:zoom-image}.ZoomImage_zoomModal__VzJS3 img{view-transition-name:zoom-image;cursor:zoom-out}./*# sourceMappingURL=19ad1175bf75e201.css.map*/
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (573), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):573
                                                                                                                                                                                      Entropy (8bit):5.292482276428858
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:+dbjD8BZqjIEi5PVRrJ41ES4eLdjfP/tpyfO16mXFBu/86HOmDQmiVT:ibjD8BUjIRt0aj2hfntMO6k6HVDPiVT
                                                                                                                                                                                      MD5:8F3FF75F05C793D2D8AE8B4E57DF8541
                                                                                                                                                                                      SHA1:C2271D7E78548D8D387338AA5BA34F92242311B9
                                                                                                                                                                                      SHA-256:03F0D6815F448C104D036C2855FF3CE92D83DDE5C368FED6B84350BCE1A4FCFB
                                                                                                                                                                                      SHA-512:A4F31D217194D22C9573B46351FA46D3CF83803DB8D373CAF82FB9F2A6180473BEC0200237C0FCCAFD8831A1C8302B53D2641065F1D19169F80736B27DE11CC6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/b2b6ff78-00013efef0cc5f59.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[844],{22658:function(t,n,a){a.d(n,{Ma9:function(){return TbExternalLink}});var r=a(80584);function TbExternalLink(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24",strokeWidth:"2",stroke:"currentColor",fill:"none",strokeLinecap:"round",strokeLinejoin:"round"},child:[{tag:"path",attr:{stroke:"none",d:"M0 0h24v24H0z",fill:"none"}},{tag:"path",attr:{d:"M12 6h-6a2 2 0 0 0 -2 2v10a2 2 0 0 0 2 2h10a2 2 0 0 0 2 -2v-6"}},{tag:"path",attr:{d:"M11 13l9 -9"}},{tag:"path",attr:{d:"M15 4h5v5"}}]})(t)}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):369576
                                                                                                                                                                                      Entropy (8bit):4.9581651003976335
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:eARRC/aIog9GZrecDV6IqyuuHz3W1mHjJzsDNPG:eARRVech6IqyuuHz3W1mHjJzsDNPG
                                                                                                                                                                                      MD5:BA555374D6AB0E507EC59CBB12021110
                                                                                                                                                                                      SHA1:B97A984880A1ED276016D902C3C99B3F782510F4
                                                                                                                                                                                      SHA-256:587C963CCBE652CB20A70AE672DA9E3DCAE27C2A9112AB0AC86F4748E1078095
                                                                                                                                                                                      SHA-512:0B3136C5E9A3B435BB4CCA4629E34923359D20052139E43C4583B7488ECB8D27A52B4944E9C864C5BA3E22E0906395A322DF0444C2CD30A4AAB322EF1D75F425
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/css/main.a5d54ed6.css
                                                                                                                                                                                      Preview:[class*=ant-] input::-ms-clear,[class*=ant-] input::-ms-reveal,[class*=ant-]::-ms-clear,[class^=ant-] input::-ms-clear,[class^=ant-] input::-ms-reveal,[class^=ant-]::-ms-clear{display:none}body,html{height:100%;width:100%}input::-ms-clear,input::-ms-reveal{display:none}*,:after,:before{box-sizing:border-box}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:rgba(0,0,0,0);font-family:sans-serif;line-height:1.15}@-ms-viewport{width:device-width}body{font-feature-settings:"tnum","tnum";background-color:#fff;color:#000000d9;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-size:14px;font-variant:tabular-nums;line-height:1.5715;margin:0}[tabindex="-1"]:focus{outline:none!important}hr{box-sizing:initial;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{color:#000000d9;font-weight:500;margin-bottom:.5em;margin-
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):719388
                                                                                                                                                                                      Entropy (8bit):5.594871371479803
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:uILdGwVike6IQSJlqCfZHHOrpwHuSo3xKjNPlyRkv0rw2hSLnv9/0b:1dberJlZt4w1MkvW8v4
                                                                                                                                                                                      MD5:D55964083E6C8B9250C88BF908F21222
                                                                                                                                                                                      SHA1:617C8E9CA4A16390202E5008CE2B692745B37820
                                                                                                                                                                                      SHA-256:D36F56907A560C977D68C7511A0C2F53E6C11A6BD5BC5BEFF06C3197F8DD67AA
                                                                                                                                                                                      SHA-512:7BE23A8BA5288E6A8D02EAE41E5ED00FEBF584459E0A450BAACC22656DCE30464363E5F9349C4AD90FF815E1650722BE2701E0BBB72133D55FF60C3BA5E6C8C2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-229eafb5.e87d0791.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-229eafb5.e87d0791.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[923],{45441:(e,t,r)=>{"use strict";t._O=t.Jq=t.KB=t.u8=t.cv=void 0,t.Ik=t.A9=t.n_=t.gM=void 0;const n=r(41999);function i(e){if(!(e instanceof Uint8Array))throw new TypeError("b must be a Uint8Array")}function o(e){return i(e),n.Buffer.from(e.buffer,e.byteOffset,e.length)}class s{constructor(e,t){if(!Number.isInteger(e))throw new TypeError("span must be an integer");this.span=e,this.property=t}makeDestinationObject(){return{}}getSpan(e,t){if(0>this.span)throw new RangeError("indeterminate span");return this.span}replicate(e){const t=Object.create(this.constructor.prototype);return Object.assign(t,this),t.property=e,t}fromArray(e){}}function a(e,t){return t.property?e+"["+t.property+"]":e}class u extends s{isCount(){throw new Error("ExternalLayout is abstract")}}class c extends u{constructor(){let e=arguments.length>0&&void 0!==a
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):595633
                                                                                                                                                                                      Entropy (8bit):5.317217913717394
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:be9TOqr9l0442Frg/MgKPewj0NFqZ1K+we1liv3xfMqjS+uA2JZkT5q:aKwBkwwN20+we1lL3x
                                                                                                                                                                                      MD5:A36365BD3069CD493A08139A6EC22835
                                                                                                                                                                                      SHA1:BD293F08AB7D0B40DBDAF1D0870B292D2363DC1C
                                                                                                                                                                                      SHA-256:B05A2D9628475FE305BDA68DA4440046F60C05AA159C20ED60D4ADED170EED1A
                                                                                                                                                                                      SHA-512:56C4E69EA9267232C23A21CEE1E31249E2CB2FCDEC084244E66315F93D40539779F650367BE535076047BDC7DDE401A2C21CF28D3B0F19BE2A87ACCFF967AD84
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-5a94f17d.3a073856.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-5a94f17d.3a073856.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[715],{95736:(e,t,n)=>{"use strict";n.d(t,{Z:()=>b});var r=n(29439),o=n(50390),i=n(86599),a=n(13171),u=n(53388);const l=o.createContext(null);var c=n(79722),s=n(59750),f=[];var d=n(34089),p=n(51271);var v="rc-util-locker-".concat(Date.now()),h=0;function m(e){var t=!!e,n=o.useState((function(){return h+=1,"".concat(v,"_").concat(h)})),i=(0,r.Z)(n,1)[0];(0,s.Z)((function(){if(t){var e=(0,p.Z)(),n=document.body.scrollHeight>(window.innerHeight||document.documentElement.clientHeight)&&window.innerWidth>document.body.offsetWidth;(0,d.hq)("\nhtml body {\n overflow-y: hidden;\n ".concat(n?"width: calc(100% - ".concat(e,"px);"):"","\n}"),i)}else(0,d.jL)(i);return function(){(0,d.jL)(i)}}),[t,i])}var y=!1;var g=function(e){return!1!==e&&((0,a.Z)()&&e?"string"===typeof e?document.querySelector(e):"function"===typeof e?e():e:null)};const
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (3907)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3957
                                                                                                                                                                                      Entropy (8bit):5.501855769735948
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:QPhSuQKXFIums1QBQRXKLjZgUryX0u4mbibvsJVYAmbibv5EHxI:ChSP1s+B0kuhO8ipOhEHu
                                                                                                                                                                                      MD5:5930B4D649B533428AA80BBAA263993D
                                                                                                                                                                                      SHA1:A0A356F87B570AC5AB58F501196F0699F787628B
                                                                                                                                                                                      SHA-256:9CACDCFE96C0E706DFA4D7E865EC09C13557062CB5939EFAA81FC7F7595EEF47
                                                                                                                                                                                      SHA-512:20FDBFEE0CEB2F9EA74E27A390B331613218E87AF8543E6262ADC0DE64BCCCD82C74FCF3966067CCBBD40F8B87DBFB7665A42E00E1D75A0F6493DC72047DAD8A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6445],{76777:function(e,r,a){"use strict";a.d(r,{K:function(){return i}});var t=a(27573),n=a(71474);let i=e=>{let{style:r,tile:a,pulse:i,delay:_,gridStyle:s}=e,o=(()=>{switch(_){case 0:return"delay-0";case 1:return"[animation-delay:_200ms]";case 2:return"[animation-delay:_400ms]";case 3:return"[animation-delay:_600ms]";case 4:return"[animation-delay:_800ms]"}})(),c=(()=>{switch(a){case 12:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_12px_12px]";case 24:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_24px_24px]";case 48:default:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_48px_48px]";case 96:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_96px_96px]"}})();return(0,t.jsx)("div",{className:(0,n.t)("ring-1","rin
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55504)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):416941
                                                                                                                                                                                      Entropy (8bit):5.27748519377957
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:RaqhsI3Ie/sSAIqNoIJUINP33I8FIIcnv2IAd2lNhuIKIX6sJy4oPIGUI2eIDMI+:szN18Im4
                                                                                                                                                                                      MD5:C1BA2774E47A956A25DD5D73BA88C3A9
                                                                                                                                                                                      SHA1:332B007B24ECA1B16778CB721A153E65D3819AB0
                                                                                                                                                                                      SHA-256:18D0D7DC4D3D32E9C0160AB02341FAE58CCE958745ECAAD312E3B8C7000724CB
                                                                                                                                                                                      SHA-512:BB6FA3990B8CA54DC320E3E58F5AA937E68F9A44D89D4E02F138976DF9490671A245F0BE526DC8453EC90AF160494E80889AE2B4E21B903588DBD330C0DF0385
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (25336)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):178646
                                                                                                                                                                                      Entropy (8bit):5.309749309660432
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:OTKGyPyZm4XErN5kZxNeT0htVGQjEfzEZKSZJrbGAl9nWv51Itdg6nX0Cc5:xD6ZmRkfhqEZ40WDYdg2EC0
                                                                                                                                                                                      MD5:34B42AE2D4575C89F7E2706122E9BD82
                                                                                                                                                                                      SHA1:EAEB81A90213297D7CCA0742627E85BE903426E4
                                                                                                                                                                                      SHA-256:10351F5B6065569F1D6D0ECFD60B92DA0F2DB39F6D40037194E3A60E678372BD
                                                                                                                                                                                      SHA-512:C76B72B2FF089C0492BA468A01F5D1283C142ABAAC08605AB6D9EE606754EDAA5FE22CF985708E0EE1FB50296089C741AEFCB1CC63117CD6BECB2DFEBB668705
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2632],{74007:function(e,t,n){"use strict";n.d(t,{R:function(){return N}});var r=n(65636),o=n(25416),i=n(80955),u=n(4835),a=n(92664),l=n(61755),s=n(55475),c=n(68266),f=n(29299),d=n(47901),p=n(72926);let h=[];function _(e,t){for(let n of t)n&&n.afterAllSetup&&n.afterAllSetup(e)}function y(e,t,n){if(n[t.name]){f.X&&o.kg.log(`Integration skipped because it was already installed: ${t.name}`);return}if(n[t.name]=t,-1===h.indexOf(t.name)&&(t.setupOnce(p.cc,d.Gd),h.push(t.name)),t.setup&&"function"==typeof t.setup&&t.setup(e),e.on&&"function"==typeof t.preprocessEvent){let n=t.preprocessEvent.bind(t);e.on("preprocessEvent",(t,r)=>n(t,r,e))}if(e.addEventProcessor&&"function"==typeof t.processEvent){let n=t.processEvent.bind(t),r=Object.assign((t,r)=>n(t,r,e),{id:t.name});e.addEventProcessor(r)}f.X&&o.kg.log(`Integration installed: ${t.name}`)}var g=n(71607),v=n(2282),m=n(49361);let b="Not capturing exception because it's already been capt
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):737519
                                                                                                                                                                                      Entropy (8bit):5.306251473456637
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:MrnoEDRn1Ja467Fte885/lfnuvfntBUM/MaBz3BphXBFBnEERtY7:HEDRn1equHbnk
                                                                                                                                                                                      MD5:5E0BA4B7C926535DD1DE315B9699EF23
                                                                                                                                                                                      SHA1:0453E80DB2E01F209172964F5E47B68FD1F50434
                                                                                                                                                                                      SHA-256:675AF043575581EDD043D5893C37A7E269C8C79BC737BEC62D899A3D53E65999
                                                                                                                                                                                      SHA-512:76D5179853B8E3DA84110E37FE7991092E6B780E932B3110C2C00987F5386A0D6B03D6186F665B5D50F3E30672831AB4CECF9988F8113C5A8C819489D7FF7B0C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[662],{45616:(e,n,t)=>{var r=t(64836),o=t(18698);Object.defineProperty(n,"__esModule",{value:!0}),n.google=void 0;var i,a=r(t(38416)),u=g(t(10617)),s=g(t(78210)),c=g(t(46018)),d=g(t(35389)),l=g(t(50105)),f=g(t(19888)),p=g(t(90114)),v=g(t(27853));function h(e){if("function"!==typeof WeakMap)return null;var n=new WeakMap,t=new WeakMap;return(h=function(e){return e?t:n})(e)}function g(e,n){if(!n&&e&&e.__esModule)return e;if(null===e||"object"!==o(e)&&"function"!==typeof e)return{default:e};var t=h(n);if(t&&t.has(e))return t.get(e);var r={},i=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var a in e)if("default"!==a&&Object.prototype.hasOwnProperty.call(e,a)){var u=i?Object.getOwnPropertyDescriptor(e,a):null;u&&(u.get||u.set)?Object.defineProperty(r,a,u):r[a]=e[a]}return r.default=e,t&&t.set(e,r),r}function m(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnProp
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):415988
                                                                                                                                                                                      Entropy (8bit):5.281901118829718
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:WVYhsI3Ie/sSAIqNoI9INP33I8FIIcnv2IAd2lNhuIKIX6sJy4oPIGUI2eIDMIuT:I0eMtCU
                                                                                                                                                                                      MD5:3512E351CD74626BF7B03349A41F2229
                                                                                                                                                                                      SHA1:C3FCDBE56CDEF974689CA11D08739A39624D94B5
                                                                                                                                                                                      SHA-256:F8E2E01302D55A6EAAFAD3033AE095FD6C7174C9C9FA207E49E4043EA89A83FC
                                                                                                                                                                                      SHA-512:F5AEF2EF1A5312708403C0FC4C3586BA69B57AE04CFA0E3BB50EAAF8259E48FD417814BDB996A9B9C28F1CFCCF8FBEEC96808819FC0430DAB45B777422082624
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55239)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):736629
                                                                                                                                                                                      Entropy (8bit):5.362820477376132
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:nWehsI3Ie/sSAIqNoIJUINP33I8FIIcz2IAd2lNhuIKIX6sJy4oPIGUI2eIDMIu0:WTopMG3n
                                                                                                                                                                                      MD5:290B427947D950D835AAF5D1C282F555
                                                                                                                                                                                      SHA1:FEDA66A66ED341F90CBC827F3FA0B724EC8D836C
                                                                                                                                                                                      SHA-256:C3F9C6684AECABED63BDEDFF6261C63A7E50AC738C713B7B9789B20D92B3D53B
                                                                                                                                                                                      SHA-512:D636AF0B6BD6B99C5542061A0BFEEC1BC06FEC64DDFA2A13856A90F55C7F6B218F6C577133B87918DB5FD800D1BCB12F37047CA0790A364F9F68BF3FDCDA0B06
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34
                                                                                                                                                                                      Entropy (8bit):4.477024973539648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KTU5RyBD:KGRQ
                                                                                                                                                                                      MD5:EFB11EC5E6539B209E07C634842EBCD5
                                                                                                                                                                                      SHA1:05AC7DDDB4D1CE1D1062D9EA0442AC37160309F4
                                                                                                                                                                                      SHA-256:77E6EBBE671C4F78BB42E233DB54EF26103E88CAA37C81D0622A95CDE0434AF6
                                                                                                                                                                                      SHA-512:4E95DFDFC08DE3C761FF53CA7B208CEBF7727131B78ECD7D7FB7F5CCEF34E07C3B3D7B06104B6BAF0B8435A07A4909D285160F5F142D87A0DDF56D7F05BC0AFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:invalid gRPC request method "GET".
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1125), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1125
                                                                                                                                                                                      Entropy (8bit):5.364139367920978
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ibjwNhI6zIouGqISqy49OBrLb6A649uqdBpq3J6bQ499R0UESCie13NfT:ibENh7z5qey4arf64LXs3J74lEg0T
                                                                                                                                                                                      MD5:0C45A8C77E38AF17864D8A901FA5A0F9
                                                                                                                                                                                      SHA1:2CAFB7B771E475D5571E256CB40632EABE103611
                                                                                                                                                                                      SHA-256:6CB179144F08B58A865EBE18DF2D0F46F3F225E5850812AD6B08556FCD2FD3DD
                                                                                                                                                                                      SHA-512:309A181EB16B38FF208D739897AEFFE24B60D6408B85C35A35BA8B9084C8E9E8F4D53128DD5B4EE6F64887EA9E80B7008F3B2C0E24E1794654E256B74C688BFA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/9295b7ea-cd26bf419b155827.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[800],{47869:function(t,a,r){r.d(a,{Goc:function(){return BiSearch},b3O:function(){return BiTimer},hXj:function(){return BiCheck}});var c=r(80584);function BiCheck(t){return(0,c.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"m10 15.586-3.293-3.293-1.414 1.414L10 18.414l9.707-9.707-1.414-1.414z"}}]})(t)}function BiSearch(t){return(0,c.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"M10 18a7.952 7.952 0 0 0 4.897-1.688l4.396 4.396 1.414-1.414-4.396-4.396A7.952 7.952 0 0 0 18 10c0-4.411-3.589-8-8-8s-8 3.589-8 8 3.589 8 8 8zm0-14c3.309 0 6 2.691 6 6s-2.691 6-6 6-6-2.691-6-6 2.691-6 6-6z"}}]})(t)}function BiTimer(t){return(0,c.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"m20.145 8.27 1.563-1.563-1.414-1.414L18.586 7c-1.05-.63-2.274-1-3.586-1-3.859 0-7 3.14-7 7s3.141 7 7 7 7-3.14 7-7a6.966 6.966 0 0 0-1.855-4.73zM15 18c-2.757 0-5-2.243-5-5s2.243-5 5-5 5 2
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):336313
                                                                                                                                                                                      Entropy (8bit):5.559259355888386
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:BLczBBB5kjKQTzeBBqcEKQDAQ6xIbGpLsev6nsRejPCBIfj10QVxwlj9sAR3lY:BLGBBBQeBBmPAICNvmsgjIi2s
                                                                                                                                                                                      MD5:72CB063E67FC30208548EDBBA4AA2FC1
                                                                                                                                                                                      SHA1:5353CC58ECF0AB9D5A1276D296CF3B312F2EA905
                                                                                                                                                                                      SHA-256:3FF71AF4822D78B37AE9F6D56E85AEB813AC65710D6B9E91FD177B39F6C0D6D9
                                                                                                                                                                                      SHA-512:93F059C6718EAC96AC21A6C94E93A0CF06B5FBDA9C854C7E9AD4C931A3E3B79CF6910827E36C9FB4DE1651B782E6113636252258BF509F72ECF39D7B7C78022F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[624],{89195:function(e,t,r){var i=r(15313).Buffer,n=r(73656);!function(){var t,u,b,m,y,v,g,_={7160:function(e,t,r){t.bignum=r(711),t.define=r(495).define,t.base=r(853),t.constants=r(7335),t.decoders=r(6701),t.encoders=r(3418)},495:function(e,t,r){var i=r(7160),n=r(3782);function Entity(e,t){this.name=e,this.body=t,this.decoders={},this.encoders={}}t.define=function(e,t){return new Entity(e,t)},Entity.prototype._createNamed=function(e){var t;try{t=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(e){t=function(e){this._initNamed(e)}}return n(t,e),t.prototype._initNamed=function(t){e.call(this,t)},new t(this)},Entity.prototype._getDecoder=function(e){return e=e||"der",this.decoders.hasOwnProperty(e)||(this.decoders[e]=this._createNamed(i.decoders[e])),this.decoders[e]},Entity.prototype.decode=function(e,t,r){return this._getDecoder(t).decode(e,r)},Entity.prototype._getEncoder=functi
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18838
                                                                                                                                                                                      Entropy (8bit):5.644057825342023
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Wp6BZfc6IIIIIcGTZx+MaW4Zj47Av4oyTlcYz0uJ24UraM4UUnELUm5u7VrRLHlt:Hpcj+MvWj48v40A0uJ24UWM4iUmir
                                                                                                                                                                                      MD5:FCA50D530EA4525965EB6E11EDDE9601
                                                                                                                                                                                      SHA1:9A975C80755A5DECA6A0635E580C6DD5B57596A4
                                                                                                                                                                                      SHA-256:E11B366176C2F300801C5229AAE56EBC008CCB5CCFD217C0AAE0EBE4AE009F02
                                                                                                                                                                                      SHA-512:658C1A0618208B03B9D33EC05FABA2F8979A21DDC7A4538AC8F36DD67614AFCF1FAA472836D51E19CBF8A11741FDC8F8EA25CBC7A52562CDA1617C6FD637BDA3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:......00.... .h&..f... .... .(....&........ .h....7........ .h...^<........ .h....@........ .h....E..(...0...`..... ......$.........................................................................................!...]...........................................^.. ..................................................................................................................................!s..!...!... ... ... ... ... ... ... ... ... ... ... ... ... ...!..."r.............................................................................................................. .. ...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...$...............................................................................................#|.."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."...#|..................................................................................!...#...#...#...#...#...$...#...#...#...#...#...#...
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (54705), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):54705
                                                                                                                                                                                      Entropy (8bit):5.277403989164385
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:+4Wq8qk5sN8BFTyl0Y2wwYK/BF9fqYs6omVxOfXga1sohdgz6/r:wFDFWlz2eKJLqTmvOfXgaq6T
                                                                                                                                                                                      MD5:87EBF0602CB53487ECACD98729091C47
                                                                                                                                                                                      SHA1:B270DB42F06E353D88F06D7A4C0973B5375A282E
                                                                                                                                                                                      SHA-256:882DE3AB9024FE0B8A82C4E03F68C36D26B219FE9A79E520B4A37AF7FC267878
                                                                                                                                                                                      SHA-512:7E82293DF170A157F990087927366DD2F452D3ED58C266CAE7DD1ACF4171F41A9682BA3312D8479D1667D4E0EFEFF06E3F29D03017F5B1D5A1AB8FF580DB748E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[831],{26867:function(e,t,n){let r;n.d(t,{v:function(){return animateMotionValue}});var i,a=n(58315),s=n(12575);let o={current:!1},isBezierDefinition=e=>Array.isArray(e)&&"number"==typeof e[0],cubicBezierAsString=([e,t,n,r])=>`cubic-bezier(${e}, ${t}, ${n}, ${r})`,l={linear:"linear",ease:"ease",easeIn:"ease-in",easeOut:"ease-out",easeInOut:"ease-in-out",circIn:cubicBezierAsString([0,.65,.55,1]),circOut:cubicBezierAsString([.55,0,1,.45]),backIn:cubicBezierAsString([.31,.01,.66,-.59]),backOut:cubicBezierAsString([.33,1.53,.69,.99])};var u=n(29200);let calcBezier=(e,t,n)=>(((1-3*n+3*t)*e+(3*n-6*t))*e+3*t)*e;function cubicBezier(e,t,n,r){if(e===t&&n===r)return u.Z;let getTForX=t=>(function(e,t,n,r,i){let a,s;let o=0;do(a=calcBezier(s=t+(n-t)/2,r,i)-e)>0?n=s:t=s;while(Math.abs(a)>1e-7&&++o<12);return s})(t,0,1,e,n);return e=>0===e||1===e?e:calcBezier(getTForX(e),t,r)}let c=cubicBezier(.42,0,1,1),h=cubicBezier(0,0,.58,1),p=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1073002
                                                                                                                                                                                      Entropy (8bit):5.4522637983016535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:rUyt4GOOJyKo2ixUUQOMusOBkSnvdkb0OGsCwqnH7ahd4v:rUyt4GOrKo2KcNU1AGsElv
                                                                                                                                                                                      MD5:6D822BD45F201AFEABFC6EE6824F0DEA
                                                                                                                                                                                      SHA1:A88A95F68D9A3547254835A3CA1353949E2EABDF
                                                                                                                                                                                      SHA-256:71A3B327ED99D63045FC9EE125670AA7B92A283C02D99459FDBE6437C77ECE58
                                                                                                                                                                                      SHA-512:919CDB25B30FA682DDB6920AA7A7895F3E724A4DAE7AA5DE5EFB50985A890B524F36C061253332E3E9A955D8ACBEDD881AED8A73031DFE89ECADC73FD76F05A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-49d0a293.f9f56916.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[912],{25089:function(e,t,n){e.exports=function(){"use strict";var e="undefined"!=typeof n.g?n.g:"undefined"!=typeof self?self:"undefined"!=typeof window?window:{};function t(){throw new Error("setTimeout has not been defined")}function r(){throw new Error("clearTimeout has not been defined")}var i=t,a=r;function o(e){if(i===setTimeout)return setTimeout(e,0);if((i===t||!i)&&setTimeout)return i=setTimeout,setTimeout(e,0);try{return i(e,0)}catch(t){try{return i.call(null,e,0)}catch(t){return i.call(this,e,0)}}}"function"==typeof e.setTimeout&&(i=setTimeout),"function"==typeof e.clearTimeout&&(a=clearTimeout);var s,c=[],u=!1,d=-1;function l(){u&&s&&(u=!1,s.length?c=s.concat(c):d=-1,c.length&&p())}function p(){if(!u){var e=o(l);u=!0;for(var t=c.length;t;){for(s=c,c=[];++d<t;)s&&s[d].run();d=-1,t=c.length}s=null,u=!1,function(e){if(a=
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2655)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4961
                                                                                                                                                                                      Entropy (8bit):5.281749490856144
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VUDZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqkTOTL5St:VUVPCE2n9/xgznR/O1ZuKZwu6Y0G0L5Y
                                                                                                                                                                                      MD5:91D8CB4E5EB9C2EC7D74D1325A01B978
                                                                                                                                                                                      SHA1:38D588D247A589EB7ED5280A87002D328993EFC5
                                                                                                                                                                                      SHA-256:220861FFA4E0FAB87B7A82479E2E0C1138C042143A9EA94834BD01EE788BBDDB
                                                                                                                                                                                      SHA-512:336AD57047D3EBAAB480D515B4E72A10E839106BC7CBF3C614CE7ABC06E4FF8BE5D3785A4368F92CB539E0C99412014CB100A7569B399908E77A6170E2693820
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/products?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","products","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","products","oc"],[["pathname","products","oc"],{"children":["__PAGE__?{\"pathname\":[\"products\"]}",{}]}],[["pathname","products","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"id":"$undefined","role":"status","aria-busy":true,"className":"skeleton-hea
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (11961)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):11962
                                                                                                                                                                                      Entropy (8bit):5.002503312683757
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:KR4Qs5/FaQSykTCa+AQn5PiF1AcvzfpwSee8M/Kq7Fl8655UqfxhSM/r:KJNJT65PiF1Zfpwx97W
                                                                                                                                                                                      MD5:65F40AA7A1439E84DF746603F3758955
                                                                                                                                                                                      SHA1:D5C3151CC6188A8EC0F1EA75904E7B450A0CB3BC
                                                                                                                                                                                      SHA-256:FED7B943D327F556B455BA557B576EF9C60EB5EE1F4B7F74CAAD0FF2ADB67864
                                                                                                                                                                                      SHA-512:80816E93752E5A4257A5C7AE2991296241D8DF3FCBD7451B0ED8F7F07F646D79A8ADC0D45968BDA50869F4F9C5ADB9209302A1A3C8F77DD7A0FE6A3874E6C0E6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://unpkg.com/@layerzerolabs/x-pancakeswap-widget@0.0.27/element.css
                                                                                                                                                                                      Preview:html,body{padding:0;margin:0;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Cantarell,Fira Sans,Droid Sans,Helvetica Neue,sans-serif;color:#fff}a{color:inherit;text-decoration:none}*{box-sizing:border-box}*,*:before,*:after{box-sizing:border-box}*{margin:0}html,body{height:100%}body{line-height:1.5;-webkit-font-smoothing:antialiased}img,picture,video,canvas,svg{display:block;max-width:100%}input,button,textarea,select{font:inherit}p,h1,h2,h3,h4,h5,h6{overflow-wrap:break-word}#root,#__next{isolation:isolate}:root{--toastify-color-light: #fff;--toastify-color-dark: #121212;--toastify-color-info: #3498db;--toastify-color-success: #07bc0c;--toastify-color-warning: #f1c40f;--toastify-color-error: #e74c3c;--toastify-color-transparent: rgba(255, 255, 255, .7);--toastify-icon-color-info: var(--toastify-color-info);--toastify-icon-color-success: var(--toastify-color-success);--toastify-icon-color-warning: var(--toastify-color-warning);--toastify-icon-color-error: var
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65201)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):141067
                                                                                                                                                                                      Entropy (8bit):5.336048757863367
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:rhivZ276o56KRoAyL/MP/Og8qSDrKDxqNpAOlo5zZs8oMQbc:rhiB27t5yL/0OgQ6xapbOs8oMD
                                                                                                                                                                                      MD5:3B0DFE95CAF54BE767175B2887270D54
                                                                                                                                                                                      SHA1:0D35CC9483D0CE5227BB3B6D233F13F2F6DAEBEE
                                                                                                                                                                                      SHA-256:8677312EFDBE1B4EB8D0D6F9FD94782F314577320172B0D3BD89DD0B0A96203F
                                                                                                                                                                                      SHA-512:0168BFD464DA59EBA39266C2C34A59D33234901B601A02C9E26BCF9CD4D7D487500984F3F6A5F1D7B402482FE723901A4A2AF671B1E5D0FCC28EB22458534436
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/framework-9ed31f7e415b23cb.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{35565:function(n,t,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var u,i,o,s,w,x,C=a(52983),_=a(35655);function p(n){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)t+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var N=new Set,z={};function fa(n,t){ha(n,t),ha(n+"Capture",t)}function ha(n,t){for(z[n]=t,n=0;n<t.length;n++)N.add(t[n])}var P=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),j=Object.prototype.hasOwnProperty,U=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (640), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):640
                                                                                                                                                                                      Entropy (8bit):5.143966445862661
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:+dbjmQWpJXGI9GTn41vz5fuYJ2dSSXsQjCI0LzlMtKQg3lOUXqRvwbdx1T:ibjmQeJXGIkT4F5mYIM+j0NR1taRKT
                                                                                                                                                                                      MD5:B00A3EE278D7E69C2E6747A6B31538C2
                                                                                                                                                                                      SHA1:8EA3250634CAFB0AE8BA841F8521C409886F627C
                                                                                                                                                                                      SHA-256:4673A985D0BD18B0B4E29C28AC459FDD46CD668B88DF466309D94454DB4FD33F
                                                                                                                                                                                      SHA-512:04B594BD8CC94A5A3D0E6602297C055F6E811D1E5B6B4D4C6F78D7E52C2F7B6FA2A0A772D8E7CDD63672D38A2A1A509DA92DA2C75067C7C2E2D75B9EA881484F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[554],{54504:function(t,a,l){l.d(a,{pHD:function(){return AiFillStar}});var c=l(80584);function AiFillStar(t){return(0,c.w_)({tag:"svg",attr:{viewBox:"0 0 1024 1024"},child:[{tag:"path",attr:{d:"M908.1 353.1l-253.9-36.9L540.7 86.1c-3.1-6.3-8.2-11.4-14.5-14.5-15.8-7.8-35-1.3-42.9 14.5L369.8 316.2l-253.9 36.9c-7 1-13.4 4.3-18.3 9.3a32.05 32.05 0 0 0 .6 45.3l183.7 179.1-43.4 252.9a31.95 31.95 0 0 0 46.4 33.7L512 754l227.1 119.4c6.2 3.3 13.4 4.4 20.3 3.2 17.4-3 29.1-19.5 26.1-36.9l-43.4-252.9 183.7-179.1c5-4.9 8.3-11.3 9.3-18.3 2.7-17.5-9.5-33.7-27-36.3z"}}]})(t)}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (909), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):909
                                                                                                                                                                                      Entropy (8bit):5.308511883358403
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ibj1UEIFILFALCgkvDEYjm0XK0V6YAF5VG4T:ibBUEEAFupkvG060VhG5VG4T
                                                                                                                                                                                      MD5:8CE82C52E52C247269857758424F54EE
                                                                                                                                                                                      SHA1:8318116F6ADAF9720129530CB3951C763BA4477E
                                                                                                                                                                                      SHA-256:AF8B93A8E4CE1D6533FC8830760D31ABDF3F0612C8E46CEB73CAB6C62F49666B
                                                                                                                                                                                      SHA-512:17CB2CEBC0FB2E9A3F7D162BC6BD714D759FF41BB56BFBC95F3EFDC8A6B58812D119A9B687C1407CB09DF815EDAB3F09C49BF5C391D94C09B0EB37C0FD255F41
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/45affeb2-c748e5c72e814be5.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[284],{97763:function(t,a,e){e.d(a,{LsQ:function(){return HiPencil},b9W:function(){return HiPlus}});var i=e(80584);function HiPencil(t){return(0,i.w_)({tag:"svg",attr:{viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true"},child:[{tag:"path",attr:{d:"M21.731 2.269a2.625 2.625 0 00-3.712 0l-1.157 1.157 3.712 3.712 1.157-1.157a2.625 2.625 0 000-3.712zM19.513 8.199l-3.712-3.712-12.15 12.15a5.25 5.25 0 00-1.32 2.214l-.8 2.685a.75.75 0 00.933.933l2.685-.8a5.25 5.25 0 002.214-1.32L19.513 8.2z"}}]})(t)}function HiPlus(t){return(0,i.w_)({tag:"svg",attr:{viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true"},child:[{tag:"path",attr:{fillRule:"evenodd",d:"M12 3.75a.75.75 0 01.75.75v6.75h6.75a.75.75 0 010 1.5h-6.75v6.75a.75.75 0 01-1.5 0v-6.75H4.5a.75.75 0 010-1.5h6.75V4.5a.75.75 0 01.75-.75z",clipRule:"evenodd"}}]})(t)}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):195
                                                                                                                                                                                      Entropy (8bit):5.445914893488617
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YVQlP6H8GpYxQmV2HWMAHBtmpl8qLgkmZQg82sIg/ru76HHAmkJUlagn:YUtimV2HWfHBtmpR7mZ6vIg/ra6HHxp
                                                                                                                                                                                      MD5:3BFE71B4401E4B85D6EE30A8BDDEDFB1
                                                                                                                                                                                      SHA1:A22B9CE39FD6514DF1A8D8FBA69607703DF8E9AC
                                                                                                                                                                                      SHA-256:978AA2E4CBEE9E127A49315EC48354EC9984668BD6374C6FB12263DBD0393B6E
                                                                                                                                                                                      SHA-512:CD53D6FDD7B7CF2E56EC55815BD322E457D432F63E7CEFECDE8F6D01D41585C48B340339466D42C3ACCF9443B472E994314A037C9E03DC07B139EC6E88466AF1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"publicKey":{"crv":"P-256","ext":true,"key_ops":["verify"],"kty":"EC","x":"CbL4DOYOb1ntd-8OmExO-oS0DWCMC00DntrymJoB8tk","y":"KTFwjHtQxGTDR91VsOypcdBfvbo6sAMj5p4Wb-9hRA0"},"expiresAt":1730074161}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):22919
                                                                                                                                                                                      Entropy (8bit):7.971421734501927
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:DA+/PP/29fXRoJCGTjlUv2MoWFBQMDZY5eQKBEHihvIVRAGNrlZzrKWQpJOojJ9E:Jf/mfQT5lMoGQM25epEHCwVRAsr/K7pS
                                                                                                                                                                                      MD5:64B883944B59C73896EC40AF9F94AAB3
                                                                                                                                                                                      SHA1:E0DFEEA62F1BA1942C99D1E6CF14C2DECB023D08
                                                                                                                                                                                      SHA-256:39C08D280E7F4636908C7648D8C779FA7B01A90BA04D869A94E461D4637DE199
                                                                                                                                                                                      SHA-512:8D2250A7EB994AF0D96CE05741C25AF411AB6B1F8C345A28EC9AEC1A3FF9E325342821E5B32247F3A63FDD1A13E3166A853E87D2E0A641123B39FF9BA7F6487E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://pancakeswap.finance/logo.png
                                                                                                                                                                                      Preview:.PNG........IHDR..............$.....PLTE...7..J..%..&..K..-..8..-..L..3..$..Q.. ..L..F.. ..O..#..Q..P..,..!..'..8.. ..Q..N..8.."..B..)..N..N..C..H.."..9..-..9..8..0..#..R..J..8..P.."..>..9..J...Oc0.>..7..;..2..#..%..A..I..E..(..*....N.....!..O..D..K..M..G..-.....P..R.....r;.}Eq;.\C.`:..J~F..g2j5..\(.Q._E.R.q.W#.qWnUM...L.wE..W..~1..K....YY8OkRw@.Mu`Q.....b-.fTW7]O+.Z\Z9..@...w.^.[%H..@..G~m.w@m;.E....Vyd.p7Q...l..H>../...S..QUbE.l77...a-.{@5..E..N..9..K.}YM*K...u.kB.z<..D..J...f.;...cC.........3tRNS.. ..@_/.....@.oo._.`.p....O0.O..................W,IDATx....0.E..,"EH....e$.a$....=C|S......_3.M.].Gs......v...M.........!..Ms8.No...E..y.l...n..f..m7U?ToW......p9.w.M....};t......w.....!..p....o..._1..mdTn-hh.5.|+mw.P.{.(.r.h0"1.i...M. ~.m.....s..h....n......Vm..]. .R..\..K....@..?..]5..D.Ky....|T..'..z).....K...}C.9.r. ..kB.......Ha_...$.~o.k.r...8..Ns.,.Q.sY.`R.....=..PR......P..$...\fQ.L..]..W....>.....B.>N........b.r3....5.>J..(.hy #.d.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1736
                                                                                                                                                                                      Entropy (8bit):4.144861516316844
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:n/EXq9Ego0ciMsHEH29RuTjOQ8iYHkoU8P:n4qu0oYE4O85hpP
                                                                                                                                                                                      MD5:2D7E0160B430D7DE037D9DA307B80F1C
                                                                                                                                                                                      SHA1:414591152389A185D07E3BBE053AB27F879AC1FE
                                                                                                                                                                                      SHA-256:D6523663460F806F26187BE8FA031245FC46EE2098FF664F7BB9DF857AC63F5B
                                                                                                                                                                                      SHA-512:9D56C1D0A18E21382C954BAC73E26A228B542F229C2F2F20D1A8549D142FAF2693E9A4DC9532134B013F0FBD67FE00BDA10AA6D85DD82CC81FA45DABF5872ED4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/media/doc.5cd61d709e17ebbc7a53dbf7bb4facbf.svg
                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12 24C18.6274 24 24 18.6274 24 12C24 5.37258 18.6274 0 12 0C5.37258 0 0 5.37258 0 12C0 18.6274 5.37258 24 12 24ZM16.5305 17.5525C16.2175 17.8508 15.75 18 15.1281 18H8.87189C8.25415 18 7.78773 17.8508 7.47264 17.5525C7.15755 17.2542 7 16.8086 7 16.2159V7.78999C7 7.19725 7.15755 6.75074 7.47264 6.45044C7.78773 6.15015 8.25415 6 8.87189 6H11.5647V10.1511C11.5647 10.8459 11.9337 11.1933 12.6716 11.1933H17V16.2159C17 16.8086 16.8435 17.2542 16.5305 17.5525ZM16.7761 10.0422C16.8632 10.1619 16.915 10.2846 16.9316 10.4102H12.7276C12.5079 10.4102 12.398 10.3062 12.398 10.0981V6.05888C12.5265 6.07458 12.6561 6.12561 12.7867 6.21197C12.9173 6.29833 13.0531 6.41021 13.194 6.5476L16.4216 9.65064C16.5709 9.79195 16.6891 9.92247 16.7761 10.0422ZM9.70522 13.6428H14.3134C14.4295 13.6428 14.5269 13.6055 14.6057 13.5309C14.6845 13.4563 14.7239 13.366 14.7239 13
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (972), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):972
                                                                                                                                                                                      Entropy (8bit):5.229243143098304
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ibjegq+I2YIVWEVP9kr937stE9kn4Fc5wQZ6nk9u85mjRzXwCT:ibSV+GMao9Ic5hZ4k1gRzACT
                                                                                                                                                                                      MD5:66160CD30B9A44C7E1B4DF61187B1853
                                                                                                                                                                                      SHA1:692FF0698EF9F6895E358A931E08735E3E73A4BA
                                                                                                                                                                                      SHA-256:F7B800908A73E44672A42E7BA37FCADE9ACFC930ED14A34FF3A98D044666E09D
                                                                                                                                                                                      SHA-512:39DE1D2B56D120D6F4F067C7A1E9076BAE68180C339EE6FA9511629D2BD328379E069E99BA4E821DA6DCFEB3EF49BC00B0440D0880A2FAE22467CF21E93019F7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/2054168b-1e8b32d98c87860d.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[131],{39830:function(t,i,n){n.d(i,{oji:function(){return RiErrorWarningFill},wkj:function(){return RiGasStationFill}});var r=n(80584);function RiGasStationFill(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"M3 19V4C3 3.44772 3.44772 3 4 3H13C13.5523 3 14 3.44772 14 4V12H16C17.1046 12 18 12.8954 18 14V18C18 18.5523 18.4477 19 19 19C19.5523 19 20 18.5523 20 18V11H18C17.4477 11 17 10.5523 17 10V6.41421L15.3431 4.75736L16.7574 3.34315L21.7071 8.29289C21.9024 8.48816 22 8.74408 22 9V18C22 19.6569 20.6569 21 19 21C17.3431 21 16 19.6569 16 18V14H14V19H15V21H2V19H3ZM5 5V11H12V5H5Z"}}]})(t)}function RiErrorWarningFill(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"M12 22C6.47715 22 2 17.5228 2 12C2 6.47715 6.47715 2 12 2C17.5228 2 22 6.47715 22 12C22 17.5228 17.5228 22 12 22ZM11 15V17H13V15H11ZM11 7V13H13V7H11Z"}}]})(t)}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1248
                                                                                                                                                                                      Entropy (8bit):4.8129475669615855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tYU/du7Hc9MMLiQyJVqTSAAg9MMMUZpgyDqg8L2q/YX/f0TgVsYf/5zM:n/mJ4PBDbo
                                                                                                                                                                                      MD5:6BA01C8370BE91B532E385CB9D20DB43
                                                                                                                                                                                      SHA1:E2F079095ABD4AB0323F7B0278925DED116F8316
                                                                                                                                                                                      SHA-256:08CAA455C57E8F47482B3AD4C6A15E7C2572FD81EAAC8C442FA180EBB7881ED3
                                                                                                                                                                                      SHA-512:90828127AFF1A7FAD7D77E8C3B5137AA381CCF2FE50353E4327C53BDE819CC8E4EC607AA5CAD90DA9FBCFC90DABF088D903B0844AEFA27D8223397AF63EE0A0F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12" cy="12" r="12" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.1955 7.5501L12.9375 7.5501L12.9375 5.75L15.1955 5.75C17.2205 5.75 18.875 7.38727 18.875 9.5413L18.875 10.75L17.1827 10.75L17.1827 9.5413C17.1827 8.38144 16.2859 7.5501 15.1955 7.5501Z" fill="#444444"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.82221 14.2867L6.82221 11.8438L5.1299 11.8437L5.1299 14.2867C5.1299 16.4408 6.77152 18.187 8.79657 18.187L9.18718 18.187L9.18718 16.3869L8.79657 16.3869C7.70616 16.3869 6.82221 15.4466 6.82221 14.2867Z" fill="#DDDDDD"/>.<path d="M4.5 5.75L11.1667 5.75L11.1667 10.0048L4.5 10.0048L4.5 5.75Z" fill="#444444"/>.<path d="M5.125 6.53125L11.8437 6.53125L11.8437 10.75L5.125 10.75L5.125 6.53125Z" fill="#2C98F3"/>.<path d="M5.125 6.53125L8.48437 8.5625L11.8438 6.53125L5.125 6.53125Z" fill="#58C971"/>.<path d="M10.9062 12.7402L19.5 12.7402L19.5 18.2504L10.90
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (25336)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):178646
                                                                                                                                                                                      Entropy (8bit):5.309749309660432
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:OTKGyPyZm4XErN5kZxNeT0htVGQjEfzEZKSZJrbGAl9nWv51Itdg6nX0Cc5:xD6ZmRkfhqEZ40WDYdg2EC0
                                                                                                                                                                                      MD5:34B42AE2D4575C89F7E2706122E9BD82
                                                                                                                                                                                      SHA1:EAEB81A90213297D7CCA0742627E85BE903426E4
                                                                                                                                                                                      SHA-256:10351F5B6065569F1D6D0ECFD60B92DA0F2DB39F6D40037194E3A60E678372BD
                                                                                                                                                                                      SHA-512:C76B72B2FF089C0492BA468A01F5D1283C142ABAAC08605AB6D9EE606754EDAA5FE22CF985708E0EE1FB50296089C741AEFCB1CC63117CD6BECB2DFEBB668705
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/2632-58a8169263096f76.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2632],{74007:function(e,t,n){"use strict";n.d(t,{R:function(){return N}});var r=n(65636),o=n(25416),i=n(80955),u=n(4835),a=n(92664),l=n(61755),s=n(55475),c=n(68266),f=n(29299),d=n(47901),p=n(72926);let h=[];function _(e,t){for(let n of t)n&&n.afterAllSetup&&n.afterAllSetup(e)}function y(e,t,n){if(n[t.name]){f.X&&o.kg.log(`Integration skipped because it was already installed: ${t.name}`);return}if(n[t.name]=t,-1===h.indexOf(t.name)&&(t.setupOnce(p.cc,d.Gd),h.push(t.name)),t.setup&&"function"==typeof t.setup&&t.setup(e),e.on&&"function"==typeof t.preprocessEvent){let n=t.preprocessEvent.bind(t);e.on("preprocessEvent",(t,r)=>n(t,r,e))}if(e.addEventProcessor&&"function"==typeof t.processEvent){let n=t.processEvent.bind(t),r=Object.assign((t,r)=>n(t,r,e),{id:t.name});e.addEventProcessor(r)}f.X&&o.kg.log(`Integration installed: ${t.name}`)}var g=n(71607),v=n(2282),m=n(49361);let b="Not capturing exception because it's already been capt
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1243
                                                                                                                                                                                      Entropy (8bit):4.774388115406897
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tPnU/CuV0+CZA9VMl+HPHcAJmFjMLvmrmENtt9ZGNttFSBFaH2EfJ:hU/wZXMLvNW+
                                                                                                                                                                                      MD5:725DEB9D08A984F00AA3346380AC0CFA
                                                                                                                                                                                      SHA1:E88B44D8CC73F65DD0C6A255041B359FAD55CE4C
                                                                                                                                                                                      SHA-256:0C37B0FD78D6770901FF02024A4B86177F9A1B5C66240D8E11E0282EF261140E
                                                                                                                                                                                      SHA-512:8C290C7CADCAC2467DED5CB15B9D8DD217107CD1119854E6F393DE0C1C0DF981DB51EBB9E7C04C376BC3ECA65095DB723DBD4936C72D34E3EB8818F785DDE667
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="12.9812" cy="12" r="12" fill="#FFEDED"/>.<path d="M10.0284 4.39863C10.0982 4.27595 10.2285 4.2002 10.3697 4.2002H15.3354C15.4771 4.2002 15.6078 4.27648 15.6774 4.39983L20.7482 13.3783C20.8961 13.6401 20.7069 13.9642 20.4062 13.9642H5.25701C4.95566 13.9642 4.76655 13.6389 4.91566 13.377L10.0284 4.39863Z" fill="#F9B6B0"/>.<circle cx="10.81" cy="9.08242" r="1.62734" fill="white"/>.<circle cx="14.8502" cy="9.08242" r="1.62734" fill="white"/>.<path d="M10.7542 10.7098C11.6839 10.7098 12.4376 9.98117 12.4376 9.08242C12.4376 8.18366 11.6839 7.45508 10.7542 7.45508V10.7098Z" fill="#010101"/>.<path d="M14.7944 10.7098C15.7242 10.7098 16.4779 9.98117 16.4779 9.08242C16.4779 8.18366 15.7242 7.45508 14.7944 7.45508V10.7098Z" fill="#010101"/>.<rect x="10.0806" y="13.9639" width="1.45899" height="4.71367" fill="#010101"/>.<rect x="13.5598" y="13.9639" width="1.45899" height="4.71367" fill="#01
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (45433), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):45433
                                                                                                                                                                                      Entropy (8bit):5.209449105584454
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:7OknkFZdk1NMvM0UbDZYNOVZNH4aT+3C5Dc+EHdrOZdjpjc:Pktk12US09rm+irQjpo
                                                                                                                                                                                      MD5:05352B882CD5C21A81AE3F11A01DD289
                                                                                                                                                                                      SHA1:B2153591AB0EDEFE530DA06EDEE81661482CA4EB
                                                                                                                                                                                      SHA-256:B2536A8E1E1033EC7009151B4F065A467238DFDA7B39D2E557DB44F5B8887DB4
                                                                                                                                                                                      SHA-512:83456F7A56977D9FE68C3A581EC14FB389A52FD396B604BC691706A0A5401611E4EE9088BE39D9861FCBAC89FAD2690CE5529958005DCB3B0A855D9E0D83D960
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[985],{82746:function(e,t,r){var n,o,i,s,c,a=r(16273),f=a.Reader,p=a.Writer,l=a.util,h=a.roots.default||(a.roots.default={});h.ics23=((n={}).HashOp=((i=Object.create(o={}))[o[0]="NO_HASH"]=0,i[o[1]="SHA256"]=1,i[o[2]="SHA512"]=2,i[o[3]="KECCAK"]=3,i[o[4]="RIPEMD160"]=4,i[o[5]="BITCOIN"]=5,i[o[6]="SHA512_256"]=6,i),n.LengthOp=((c=Object.create(s={}))[s[0]="NO_PREFIX"]=0,c[s[1]="VAR_PROTO"]=1,c[s[2]="VAR_RLP"]=2,c[s[3]="FIXED32_BIG"]=3,c[s[4]="FIXED32_LITTLE"]=4,c[s[5]="FIXED64_BIG"]=5,c[s[6]="FIXED64_LITTLE"]=6,c[s[7]="REQUIRE_32_BYTES"]=7,c[s[8]="REQUIRE_64_BYTES"]=8,c),n.ExistenceProof=function(){function ExistenceProof(e){if(this.path=[],e)for(var t=Object.keys(e),r=0;r<t.length;++r)null!=e[t[r]]&&(this[t[r]]=e[t[r]])}return ExistenceProof.prototype.key=l.newBuffer([]),ExistenceProof.prototype.value=l.newBuffer([]),ExistenceProof.prototype.leaf=null,ExistenceProof.prototype.path=l.emptyArray,ExistenceProof.create=fu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 181 x 181, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9276
                                                                                                                                                                                      Entropy (8bit):7.966625105718252
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Yj9GF6d6C44reHkPWsuT3skx6kY+ur1GtuoPVS3OgmgHCNEZsK:Yjwsd6n4qwWsxw6C2AMoMOgmgiNI
                                                                                                                                                                                      MD5:BB400A72232101F48B1A16E52AB18FDA
                                                                                                                                                                                      SHA1:25EE99942134FCA6167E3BEEFCD377443CE1273E
                                                                                                                                                                                      SHA-256:6D14601D0B1109046E366592B8C0F256FFB075F69180B65DDDD97AE665D49F9E
                                                                                                                                                                                      SHA-512:86479D8136144517D960978E01640B6F935B1056297846F5E2E136E5F37B671054AA067E9FCE793DB0F7EEBB8B7FD420F3EC5BE89DCA41BAA6E695EAD9E8E500
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.PNG........IHDR..............S....$.IDATx.....H..{m.tfm.P|6...m.6K.t.mKg.[.......N...s..F....s..|.t@.$>.<q.A..u....o.>........?...\.kqM.....FQ.......+.l.R....S...Yx...fs.n./..<\.k..,..l4..MFQ&....<s...G'.\o]x...+.....&....h6...r..g.e..iVti..._.>.......f.../x2J.a...+....d9.4x....Rmx.e]q:..(.M&...F....{z~.......7.n.....L..z.}.f.p...1..y.l..(..l.k]~#O.M.\........bg.;'.\..#C..O.../.:..%......O..k.M.:dK.F..,........j...C.dM.F.6.....o.:dN.F.z.z..+[..Un.:t@.F.2RWt.>|.M.:..Q&..l,f}.%.run.#.L...w.>.'.Ru..2...'.V.:tf..>.p..C.Y....Q.......v.:tH..2..w.>|Q.bu...6....T.X..m..N.v.:tl.........2.vyb....c.!qAV...R.G...G..}FG..MhC#Z..s.tN..|w]...1.4..|..,.m.,.c.,.!{......M....d..#..r~.T.h@...F....x.Wc|C..{._..=1....s...p..n.</g<..<.......|.......e.........h@....hE3...<...@...$.En.J.sY..hY..H..VH.....R....%..d......l4.e\../x....F...B./........fz..lr..r.......$....s7dTi.9.......G....1-...UI.pD,...i.........A...?....6.>...i.8......g..A4.*.V|.....
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):727556
                                                                                                                                                                                      Entropy (8bit):5.320076203558014
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:bwQCQUZ8rsrdOiFvkxsSPnhLwnhLq+GiFvkxsSPnhLwnhLA+gP3PuItEIGA5Re5:z+Y+gP3PPEIGA5Re5
                                                                                                                                                                                      MD5:FDA58B0D5A0BC3F3D4A6C1D5DD002127
                                                                                                                                                                                      SHA1:DB5DF8B3FBB1D61CE94BFE0439D9981B52E5A75E
                                                                                                                                                                                      SHA-256:DED813F6BD1286556639F6633DD32ED79D97330344893375307F97FF33FABA71
                                                                                                                                                                                      SHA-512:A72C2E720B199F83D2AB4454380B29DC9097FC3FCD8F4644235F147F612AFAA76550B3B131FA4E28FCE54C61FC7BB39F8816C39F9FF5D0C8A4AABDF0BF54C817
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-27545368.afe3797d.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-27545368.afe3797d.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[492],{70692:(e,t)=>{"use strict";function r(e){if(!Number.isSafeInteger(e))throw new Error(`Wrong integer: ${e}`)}function n(){const e=(e,t)=>r=>e(t(r));for(var t=arguments.length,r=new Array(t),n=0;n<t;n++)r[n]=arguments[n];return{encode:Array.from(r).reverse().reduce(((t,r)=>t?e(t,r.encode):r.encode),void 0),decode:r.reduce(((t,r)=>t?e(t,r.decode):r.decode),void 0)}}function o(e){return{encode:t=>{if(!Array.isArray(t)||t.length&&"number"!==typeof t[0])throw new Error("alphabet.encode input should be an array of numbers");return t.map((t=>{if(r(t),t<0||t>=e.length)throw new Error(`Digit index outside alphabet: ${t} (alphabet: ${e.length})`);return e[t]}))},decode:t=>{if(!Array.isArray(t)||t.length&&"string"!==typeof t[0])throw new Error("alphabet.decode input should be array of strings");return t.map((t=>{if("string"!==typeof t
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34
                                                                                                                                                                                      Entropy (8bit):4.477024973539648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KTU5RyBD:KGRQ
                                                                                                                                                                                      MD5:EFB11EC5E6539B209E07C634842EBCD5
                                                                                                                                                                                      SHA1:05AC7DDDB4D1CE1D1062D9EA0442AC37160309F4
                                                                                                                                                                                      SHA-256:77E6EBBE671C4F78BB42E233DB54EF26103E88CAA37C81D0622A95CDE0434AF6
                                                                                                                                                                                      SHA-512:4E95DFDFC08DE3C761FF53CA7B208CEBF7727131B78ECD7D7FB7F5CCEF34E07C3B3D7B06104B6BAF0B8435A07A4909D285160F5F142D87A0DDF56D7F05BC0AFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:invalid gRPC request method "GET".
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (410), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):410
                                                                                                                                                                                      Entropy (8bit):5.360319364921234
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:fbjm4VxAU7ar11g26EZ+G4u+tmXrPWSLt:fbjm4VxAU721v6nFu6mXh
                                                                                                                                                                                      MD5:3D44DF997AC37EC2E37CDF260DA21A38
                                                                                                                                                                                      SHA1:730E28991438788DAA85F976443FF9166444B3AC
                                                                                                                                                                                      SHA-256:5868B07D4331E80CA422B317950C5E49ADB7E7011BA6BD70DE24C97B9D65C56B
                                                                                                                                                                                      SHA-512:F25C475D80AC16C88BC2399525B306E5BB3FA2773B8B0E2B28DF63E6B0C75D7D96F2CFF504F33F53B879E0515C8E6652CFEFC453D42D2DCF5CD3508CC8C80423
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/pages/wormhole-eac0d12326592bdc.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[523],{51342:function(n,u,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/wormhole",function(){return t(5532)}])},5532:function(n,u,t){"use strict";t.r(u);var o=t(97458),_=t(52983),e=t(28221);u.default=(0,_.memo)(function(){return(0,o.jsx)(e.X,{isAptos:!1})})}},function(n){n.O(0,[831,545,221,774,888,179],function(){return n(n.s=51342)}),_N_E=n.O()}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (3596)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3647
                                                                                                                                                                                      Entropy (8bit):5.300983318136786
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:fbLMjRfoyFNX7bAWeRU0QOl+CYXF8lAWyzkjusEnQlOh+vsArfNhlBY6zxnPEDGh:MfDF789uOgVWljYenPEC0UrkKxmC7L
                                                                                                                                                                                      MD5:A8F10A8C032F0FB4BB9955A010F7A8FF
                                                                                                                                                                                      SHA1:004EF378999F77C9321E019DA2A5B2C5E610CCA2
                                                                                                                                                                                      SHA-256:40311ED06EA5D326EA6E1259843F08A4C38AAF83FDEF74EC93146179CDB452AB
                                                                                                                                                                                      SHA-512:A0DF9308D972B6335B7E4C2B5ED18C65AD6004134979F27A37377DE1E4FBA6508FE554120F3E14E4C40B8AE51B18E19086C2D1D8DBDFA0416C71CE9D49423674
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3061],{340:function(r,t,n){Promise.resolve().then(n.bind(n,42757))},42757:function(r,t,n){"use strict";n.r(t),n.d(t,{default:function(){return s}});var e=n(27573),i=n(13623),o=n(7653),a=n(71932),c=n(364),u=n(71474);function s(r){let{error:t,reset:n}=r,s=(0,c.ZK)();return o.useEffect(()=>{(0,i.Tb)(t)},[t]),(0,e.jsx)("div",{className:(0,u.t)("fixed","w-full","h-full","flex","items-center","justify-center","p-7"),children:(0,e.jsxs)("div",{children:[(0,e.jsx)("h2",{className:(0,u.t)("text-2xl","font-semibold","mb-2"),children:(0,c.t)(s,"unexpected_error_title")}),(0,e.jsx)("p",{className:(0,u.t)("text-base","mb-4"),children:(0,c.t)(s,"unexpected_error")}),(0,e.jsx)("div",{children:(0,e.jsx)(a.Button,{onClick:()=>{n()},variant:"secondary",size:"small",children:(0,c.t)(s,"unexpected_error_retry")})})]})})}},71932:function(r,t,n){"use strict";n.r(t),n.d(t,{Button:function(){return a}});var e=n(27573),i=n(71474),o=n(67752);function a(r)
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2651)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4691
                                                                                                                                                                                      Entropy (8bit):5.309370463880325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:V6DZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxquO8v6dPr:V6VPCE2n9/xgznR/O1ZuKZwu6Y0R8v6V
                                                                                                                                                                                      MD5:9A721A6423731DAD0DB9DD362C9AA6D4
                                                                                                                                                                                      SHA1:71F57B24A874E7284E130861415F68F49C420A21
                                                                                                                                                                                      SHA-256:B5CCC86FB2712955C7DF227E35C31B757B3FCCFE8D707404F14334C2B3A27280
                                                                                                                                                                                      SHA-512:30B795F62A2F416F275673A4A40230E7179D2277A3405CB146541D8E454B08355E4EAB279A6E432B1642319A6640AAEB414DED55861BAA845BE1DE47A87663CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/archive?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","archive","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","archive","oc"],[["pathname","archive","oc"],{"children":["__PAGE__?{\"pathname\":[\"archive\"]}",{}]}],[["pathname","archive","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"id":"$undefined","role":"status","aria-busy":true,"className":"skeleton-heading"
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3068
                                                                                                                                                                                      Entropy (8bit):7.814599077637417
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2nX/jwAbAF589cA6154WjS0dpZiKt3Y+2oiCjZA1/x8q6Yym7JcstbITKXEZmoS:2nrvbALe6ldniKtjpMxL6artbITKu6
                                                                                                                                                                                      MD5:EF1ECC2E8541C3AAAC9D2FD76F5B50FD
                                                                                                                                                                                      SHA1:6F6F1250B7E34CC2738B464A7FE5032B1C7A2A2E
                                                                                                                                                                                      SHA-256:4D7BB12DD76CADF71A46F0B84B95E1D1425E8CAF9E1AD340187C04F575EEE4D9
                                                                                                                                                                                      SHA-512:EF03DB37DAFCBE648B404732F865CA0B4CDD33F9F1144A9FC00CB1239BF01CF25DD5256A75D1C458C89C642CAB26C92FA39ABD3F58FD0BDBD5ECC0F42784DE77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe....... ... ....av1C.?@.....pixi............ipma..................mdat....?.?....m2..d..................*....9B.~...[...`...L......S.h3}..@K.X...QJ<.(.....K..>K.M_X...}......j......^.......n.G...|g....I.p..5vRg..S.:y....F.+...'...e.....$F.k@.\@.d.........l..i.Z./.....1?...mq.`...C.K).6oys7ftwH...p...H.b._.$.K.D......5.T..s.5...Y....5Gq.*)..R~..F..,>.ld....NLx0..'Q\.Y.j1DK...B....=d.z...V'.dF..p....7g...$.8......eK...}m...........?.5...i.-.Q...Gr!r.Y.j..).A9......D.....K.Da...WO..|.....,.6..4iP..3.2...F.....<J...P..|.[e.G;.qi a...5.w...?...V_:NGi]/.....O..C..8#..m9.K>P.Z....M`....o6cL...+.};..ac1.#P.]....j.`.a...6A.S..$.eO.A..C{O..7*.|)W.u.O.kXYo.Y.~...9.tlE/5;`m4...1..4.WWv.7.......-.^.....R..............^z..R.3zi|on.B5.2,..d.....Y..f.!3..z|~E....].....i.#v...]....y.%.....,..$j.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                      Entropy (8bit):3.8667292966721747
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YBEASRdJHWKAW64:YdKAq
                                                                                                                                                                                      MD5:CA962C8B57ADAE4E2775E28A4DE847D4
                                                                                                                                                                                      SHA1:ED2AEC9D3D623FA22896E5B3C8A0992DDBF82676
                                                                                                                                                                                      SHA-256:7EAE3AD0182F3CCC86ED99FDB17F66205FF2DE82F0289F0BA98C3D056FBCA44C
                                                                                                                                                                                      SHA-512:4B87DC5BB6C2BC17FF750BF4C77F94E50B27DB288B8DA55490275F5A8862AD4B5031374081C2B73BEE58A62D998CA765FA628417F98916CA8A1514993CFAB9A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"data":"1.41.3","success":true}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2727)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4856
                                                                                                                                                                                      Entropy (8bit):5.308192832938007
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VyDZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqZ5O0JB5ir:VyVPCE2n9/xgznR/O1ZuKZwu6Y0ZM0Ji
                                                                                                                                                                                      MD5:9C275435C8C41751D5205F5A152A8127
                                                                                                                                                                                      SHA1:F67DAEA3B5B0B76A4C0A4AC55382647590FA510F
                                                                                                                                                                                      SHA-256:E61A70CAB9810D9AB4EC443A4AD200BE0E4D399AF8D8C5C3D88A0EFBDBF78016
                                                                                                                                                                                      SHA-512:5B690F5C109063CEF982194C44D524C892521B0EAC222A3349AE6D214EF34BD029742CFA34545B87CEFEBF9F3096D2ACA8D57BA5026DA280D6F1E5BE394A8AF8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/ecosystem-and-partnerships?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","ecosystem-and-partnerships","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","ecosystem-and-partnerships","oc"],[["pathname","ecosystem-and-partnerships","oc"],{"children":["__PAGE__?{\"pathname\":[\"ecosystem-and-partnerships\"]}",{}]}],[["pathname","ecosystem-and-partnerships","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                                      Entropy (8bit):4.279780045430954
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YBAA8BjqWEcsRUDepY:YCEcwU7
                                                                                                                                                                                      MD5:783959E91122EFC8F1FBC6716DEEEE74
                                                                                                                                                                                      SHA1:502DC0D263186515B782DDE811D885C1F52A8822
                                                                                                                                                                                      SHA-256:A1346EF313A65B861EBBD8B75940DB015CDA33D41B0302186614C0791E1A8F57
                                                                                                                                                                                      SHA-512:E866984F1CB3E79CD2A9C2BDE170A177C021BA2836AD40BBE24692E1A7FCFC5914DA1BF35B1C207C61C332E70B489FC4598F01C5D44BEFA7B7A015CDFF0F7248
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://app.gitbook.com/__session?proposed=8c70e3c6-0d62-41f0-9619-fe17588e6201R
                                                                                                                                                                                      Preview:{"deviceId":"8c70e3c6-0d62-41f0-9619-fe17588e6201R"}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1608
                                                                                                                                                                                      Entropy (8bit):5.091275678862527
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:VI5dRlHqVFaRlHv7fyj9z0s3OW9J7nBK7aNlfXZm3:udRlKVFaRlmIs3OW91BEanE
                                                                                                                                                                                      MD5:21BF1190ACE7B69E06CA6ADA8F3952DA
                                                                                                                                                                                      SHA1:B2D88385A0B977367626DA9F80E23E62A0229DA1
                                                                                                                                                                                      SHA-256:077A2D5B5E37E681BEFC7A477E86ADE6122D66135B5788D92E06C0935AB1023A
                                                                                                                                                                                      SHA-512:D4566457FFD4E7E4E0E0313624692FA6A9EADDA43455D7C64A4EDD772211ED33E52AE43EFF6551F46FF510AF7933C979FF33E20D6812BA12673326298AAA8C4C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg width="440" height="280" viewBox="0 0 440 280" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="89.8975" cy="187.751" r="70.8975" fill="#444444"/>.<circle cx="349.536" cy="187.751" r="70.8975" fill="#DDDDDD"/>.<mask id="mask0_1455_365" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="44" y="22" width="350" height="174">.<rect x="44.8662" y="22" width="348.739" height="173.412" fill="#C4C4C4"/>.</mask>.<g mask="url(#mask0_1455_365)">.<mask id="mask1_1455_365" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="46" y="24" width="347" height="481">.<path fill-rule="evenodd" clip-rule="evenodd" d="M219.297 24.6375C123.596 24.6375 46.0146 99.938 46.0146 192.826V504.033H132.91V200.862C132.91 154.555 171.586 117.016 219.295 117.016C267.005 117.016 305.681 154.555 305.681 200.862V504.033H392.579V192.826C392.579 99.9379 314.998 24.6375 219.297 24.6375Z" fill="#E9BCFF"/>.</mask>.<g mask="url(#mask1_1455_365)">.<path d="M46.0176 197.92C46.0176 102.219 123.599 24.6375 219.3
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):452682
                                                                                                                                                                                      Entropy (8bit):5.3185729647931135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:Cp2vMv8JG2Hxdviml/Sl8wf30i4QB8Sw/k8:Cp2vMv8JG2Hxdviml/Sl8wf30i4QB8Sg
                                                                                                                                                                                      MD5:FC60E91418762DB4618A017D5DCDB2A4
                                                                                                                                                                                      SHA1:EBC07B552C77C6BB84A522E31DCE108441C3BFE5
                                                                                                                                                                                      SHA-256:D8F13B0966B6555D8ADE5F29865A51A708BC1A775C7453B57EC420486ECC813F
                                                                                                                                                                                      SHA-512:F52BC9D5010CFFD5FD7D7E6BF921521BD15B5ACD6DC7FBC6746246FEBD953C1A4C6B9B10A4C0896A9F6872BA783A20063697374133073709564D87A442F9565A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-bd87280f.c8707e5a.js.LICENSE.txt */."use strict";(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[375],{83968:(e,t,r)=>{e.exports=r(55275)},55275:(e,t,r)=>{var i=t;function n(){i.util._configure(),i.Writer._configure(i.BufferWriter),i.Reader._configure(i.BufferReader)}i.build="minimal",i.Writer=r(47605),i.BufferWriter=r(23331),i.Reader=r(16529),i.BufferReader=r(12997),i.util=r(9410),i.rpc=r(29122),i.roots=r(80913),i.configure=n,n()},16529:(e,t,r)=>{e.exports=d;var i,n=r(9410),o=n.LongBits,a=n.utf8;function s(e,t){return RangeError("index out of range: "+e.pos+" + "+(t||1)+" > "+e.len)}function d(e){this.buf=e,this.pos=0,this.len=e.length}var c="undefined"!==typeof Uint8Array?function(e){if(e instanceof Uint8Array||Array.isArray(e))return new d(e);throw Error("illegal buffer")}:function(e){if(Array.isArray(e))return new d(e);throw Error("illegal buffer")},u=function(){return n.Buffer?function(e){return(d.create=f
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1462
                                                                                                                                                                                      Entropy (8bit):4.214236171503347
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tdLnuXMMeFCXNzvUPCtLe7UWfzz5VbzS3Uvmveog8fMyN+UH5dfx5CLXYcDLSCYj:/FFCXNzvUPCtC7VP5VbWOOfTCLhn0j
                                                                                                                                                                                      MD5:301144B77A8BB138AF7D2EA96BF4FB65
                                                                                                                                                                                      SHA1:DA4F6BBCE6A385301938DB8F08D3224C0E204371
                                                                                                                                                                                      SHA-256:7C955D727B7BB9910130C1A618477B31CDB391934F6C24BA29DE04182674D2E4
                                                                                                                                                                                      SHA-512:9EB83A1E20C09F945927AFAC063EF74211B6CD445F08704DDB8975E906EF865680B26F1E26F3F663853F621BCCEDAC5C47D67023BAB2B50B3CBB7CCF190D8AF5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/media/arrowupdown.963b18ea048ce95c19a7259914778d18.svg
                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.5979 0.333008C4.17962 0.333008 0.5979 3.91473 0.5979 8.33301V25.6663C0.5979 30.0846 4.17962 33.6663 8.59789 33.6663H25.4021C29.8204 33.6663 33.4021 30.0846 33.4021 25.6663V8.33301C33.4021 3.91473 29.8204 0.333008 25.4021 0.333008H8.5979ZM26.7862 12.4777L23.0206 7.14114C22.8875 6.95252 22.5877 6.95252 22.4546 7.14114L18.689 12.4777C18.543 12.6845 18.7042 12.958 18.9719 12.958H21.7827C21.7454 13.0553 21.7251 13.1599 21.7251 13.2689L21.7251 21.0413C21.7251 22.0715 20.8184 22.9067 19.7 22.9067H18.35C17.7908 22.9067 17.3375 23.3243 17.3375 23.8394C17.3375 24.3545 17.7908 24.7721 18.35 24.7721H19.7C21.9368 24.7721 23.7501 23.1018 23.7501 21.0413L23.7501 13.2689C23.7501 13.1599 23.7298 13.0553 23.6925 12.958H26.5032C26.771 12.958 26.9321 12.6845 26.7862 12.4777ZM14.3 11.0926C13.1816 11.0926 12.275 11.9278 12.275 12.958L12.275 20.7304C12.275 20.839
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (63937)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):409609
                                                                                                                                                                                      Entropy (8bit):5.356891406849529
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:LmcG91ty1rU8pD53e7DslOpx8pD53e7DslYpmggrE6cTTp5t0+BOQzryZz6O2Uh8:PK2UdJdtgj+IS2rmYssAlHP
                                                                                                                                                                                      MD5:1666BD6C17106D14A7DBE286425D50E4
                                                                                                                                                                                      SHA1:C87174D4FD94A6F572FD9308B817C5C73828231E
                                                                                                                                                                                      SHA-256:59BD35AE2543862164499ED29986026C8C203946A2EF76C130DB159F544E1497
                                                                                                                                                                                      SHA-512:91D2C8132FC006BF4F38E9A0B70AA26E194CF0DC4E3C4919111E955A98DB9F09312DC8FB62772ABF69AC7336AD9A3D3A57255A6D9D8521EAEB7086E323DF1FF1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8381],{79626:function(e,t){"use strict";t.byteLength=function(e){var t=l(e),r=t[0],n=t[1];return(r+n)*3/4-n},t.toByteArray=function(e){var t,r,o=l(e),a=o[0],s=o[1],u=new i((a+s)*3/4-s),c=0,f=s>0?a-4:a;for(r=0;r<f;r+=4)t=n[e.charCodeAt(r)]<<18|n[e.charCodeAt(r+1)]<<12|n[e.charCodeAt(r+2)]<<6|n[e.charCodeAt(r+3)],u[c++]=t>>16&255,u[c++]=t>>8&255,u[c++]=255&t;return 2===s&&(t=n[e.charCodeAt(r)]<<2|n[e.charCodeAt(r+1)]>>4,u[c++]=255&t),1===s&&(t=n[e.charCodeAt(r)]<<10|n[e.charCodeAt(r+1)]<<4|n[e.charCodeAt(r+2)]>>2,u[c++]=t>>8&255,u[c++]=255&t),u},t.fromByteArray=function(e){for(var t,n=e.length,i=n%3,o=[],a=0,s=n-i;a<s;a+=16383)o.push(function(e,t,n){for(var i,o=[],a=t;a<n;a+=3)o.push(r[(i=(e[a]<<16&16711680)+(e[a+1]<<8&65280)+(255&e[a+2]))>>18&63]+r[i>>12&63]+r[i>>6&63]+r[63&i]);return o.join("")}(e,a,a+16383>s?s:a+16383));return 1===i?o.push(r[(t=e[n-1])>>2]+r[t<<4&63]+"=="):2===i&&o.push(r[(t=(e[n-2]<<8)+e[n-1])>>10]+r[t>>4&63]+r
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):336313
                                                                                                                                                                                      Entropy (8bit):5.559259355888386
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:BLczBBB5kjKQTzeBBqcEKQDAQ6xIbGpLsev6nsRejPCBIfj10QVxwlj9sAR3lY:BLGBBBQeBBmPAICNvmsgjIi2s
                                                                                                                                                                                      MD5:72CB063E67FC30208548EDBBA4AA2FC1
                                                                                                                                                                                      SHA1:5353CC58ECF0AB9D5A1276D296CF3B312F2EA905
                                                                                                                                                                                      SHA-256:3FF71AF4822D78B37AE9F6D56E85AEB813AC65710D6B9E91FD177B39F6C0D6D9
                                                                                                                                                                                      SHA-512:93F059C6718EAC96AC21A6C94E93A0CF06B5FBDA9C854C7E9AD4C931A3E3B79CF6910827E36C9FB4DE1651B782E6113636252258BF509F72ECF39D7B7C78022F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/bf481ca0-af6a418066078904.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[624],{89195:function(e,t,r){var i=r(15313).Buffer,n=r(73656);!function(){var t,u,b,m,y,v,g,_={7160:function(e,t,r){t.bignum=r(711),t.define=r(495).define,t.base=r(853),t.constants=r(7335),t.decoders=r(6701),t.encoders=r(3418)},495:function(e,t,r){var i=r(7160),n=r(3782);function Entity(e,t){this.name=e,this.body=t,this.decoders={},this.encoders={}}t.define=function(e,t){return new Entity(e,t)},Entity.prototype._createNamed=function(e){var t;try{t=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(e){t=function(e){this._initNamed(e)}}return n(t,e),t.prototype._initNamed=function(t){e.call(this,t)},new t(this)},Entity.prototype._getDecoder=function(e){return e=e||"der",this.decoders.hasOwnProperty(e)||(this.decoders[e]=this._createNamed(i.decoders[e])),this.decoders[e]},Entity.prototype.decode=function(e,t,r){return this._getDecoder(t).decode(e,r)},Entity.prototype._getEncoder=functi
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6635
                                                                                                                                                                                      Entropy (8bit):4.333756129712015
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:2/th6eGjZI3BJDGwOo4wT067R2b1nnfIhtAfzn5S0ni:EYcxtGwOodTx7RmhQSi
                                                                                                                                                                                      MD5:2F9F16EABC061FCA43CCF76E73C6AA45
                                                                                                                                                                                      SHA1:2A8C129C85AC4EC0B3F071F63BD359139039D4C1
                                                                                                                                                                                      SHA-256:EF7845FF9F572BA16BEAA7192013F9000D60C16CEF25002E968B3BDFCEDF44A2
                                                                                                                                                                                      SHA-512:9884F2F754DE1C5D6447EABE0CF4FEBB91A0824DB7C1245B1855567E417BC933E0F4B843E0F65E1B633D3A609A418B549DB4F2753551EE9A23F73C5905BBEE72
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg width="115" height="24" viewBox="0 0 115 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<ellipse cx="7.6901" cy="16.093" rx="6.06486" ry="6.07693" fill="#444444"/>.<ellipse cx="29.9005" cy="16.093" rx="6.06486" ry="6.07693" fill="#DDDDDD"/>.<mask id="mask0_27465_74248" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="3" y="1" width="31" height="16">.<rect x="3.83789" y="1.88574" width="29.8325" height="14.8638" fill="#C4C4C4"/>.</mask>.<g mask="url(#mask0_27465_74248)">.<mask id="mask1_27465_74248" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="3" y="2" width="31" height="42">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18.7595 2.11182C10.5729 2.11182 3.93628 8.56614 3.93628 16.528V43.2029H11.3696V17.2168C11.3696 13.2476 14.6782 10.03 18.7594 10.03C22.8407 10.03 26.1492 13.2476 26.1492 17.2168V43.2029H33.5828V16.5279C33.5828 8.56614 26.9462 2.11182 18.7595 2.11182Z" fill="#E9BCFF"/>.</mask>.<g mask="url(#mask1_27465_74248)">.<path d="M3.93652 16.9351C3.93652
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3509
                                                                                                                                                                                      Entropy (8bit):5.269078079573296
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:iXnIkhXFAu2Sg+m2hYIhfV6mLI6uOyIVAojVhT/:MnPhjk2FulIDT
                                                                                                                                                                                      MD5:2EDD0D3F9588246E06F6445674BBD3CA
                                                                                                                                                                                      SHA1:FF5CC332EDFDAFEE7108291465F8CB7C8927A128
                                                                                                                                                                                      SHA-256:2EB7B5F9EB56654DF1786B013E32A01FB3BCD793F09DF23DE68A0606F0CC954B
                                                                                                                                                                                      SHA-512:4B03EEA8CED00B6FE82D7E1F89C6714D3ED17DBB733D9951987F2D2CB4782ACA71DC4674D6C648D2A6429058B5778DD205C29AA8276BDDE1F13DE6AEDA98A404
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{.."FtConfigs": [{..."Symbol": "AVAX",..."TokenName": "ceAVAX",..."FullAddress": "A.231cc0dbbcffc4b7.ceAVAX.Vault",..."TokenAddress": "231cc0dbbcffc4b7",..."StoragePath": "/storage/ceAVAXVault",..."BalancePath": "/public/ceAVAXBalance",..."ReceiverPath": "/public/ceAVAXReceiver"..}, {..."Symbol": "BNB",..."TokenName": "ceBNB",..."FullAddress": "A.231cc0dbbcffc4b7.ceBNB.Vault",..."TokenAddress": "231cc0dbbcffc4b7",..."StoragePath": "/storage/ceBNBVault",..."BalancePath": "/public/ceBNBBalance",..."ReceiverPath": "/public/ceBNBReceiver"..}, {..."Symbol": "BUSD",..."TokenName": "ceBUSD",..."FullAddress": "A.231cc0dbbcffc4b7.ceBUSD.Vault",..."TokenAddress": "231cc0dbbcffc4b7",..."StoragePath": "/storage/ceBUSDVault",..."BalancePath": "/public/ceBUSDBalance",..."ReceiverPath": "/public/ceBUSDReceiver"..}, {..."Symbol": "DAI",..."TokenName": "ceDAI",..."FullAddress": "A.231cc0dbbcffc4b7.ceDAI.Vault",..."TokenAddress": "231cc0dbbcffc4b7",..."StoragePath": "/storage/ceDAIVault",..."BalancePath
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):327736
                                                                                                                                                                                      Entropy (8bit):5.443387663086249
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:uZbyjYNWLBZso0DMF1cxWS8nhLlO83Jk6B8Ko65o1:YY8Ko65o1
                                                                                                                                                                                      MD5:F6E2D38568ED30373B940873976472FA
                                                                                                                                                                                      SHA1:A6234A2FC31F13A470F06827BE0E49FAF1783919
                                                                                                                                                                                      SHA-256:A534F0D34496977DAD563AA7B6567F012E223C31DD7D5724E8A8BC3CACC5488A
                                                                                                                                                                                      SHA-512:6BBD0406E96F46020153F1A6BEF0B52CFC1365C9E9B0817E5473E978FCEC1D448D83B289166D2C693F5561931361F27E875071B985DDDFBCB58BE154F5C840CE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-efdee510.ee67ce4b.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[581],{63241:(e,t,n)=>{"use strict";var i=n(49793)("%Object.defineProperty%",!0),o=function(){if(i)try{return i({},"a",{value:1}),!0}catch(e){return!1}return!1};o.hasArrayLengthDefineBug=function(){if(!o())return null;try{return 1!==i([],"length",{value:1}).length}catch(e){return!0}},e.exports=o},32285:(e,t,n)=>{"use strict";var i="undefined"!==typeof Symbol&&Symbol,o=n(23004);e.exports=function(){return"function"===typeof i&&("function"===typeof Symbol&&("symbol"===typeof i("foo")&&("symbol"===typeof Symbol("bar")&&o())))}},23004:e=>{"use strict";e.exports=function(){if("function"!==typeof Symbol||"function"!==typeof Object.getOwnPropertySymbols)return!1;if("symbol"===typeof Symbol.iterator)return!0;var e={},t=Symbol("test"),n=Object(t);if("string"===typeof t)return!1;if("[object Symbol]"!==Object.prototype.toString.call(t))retu
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (28198)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):28246
                                                                                                                                                                                      Entropy (8bit):5.213980846120191
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Pi1nz1yW4wFUIaB4G6+IUDHpRNLCuKMVcmKt:P0zAf+j8txIwHTNWRMumQ
                                                                                                                                                                                      MD5:EAE3374A72A8372A757DC64ADCC2ED89
                                                                                                                                                                                      SHA1:5F3A8B4BE9E5B713AA048C298C843AC6E2A503BA
                                                                                                                                                                                      SHA-256:E2F7E5C0A316A5D96AEC10FF6C7E6F210BA719F0700DC0B6E1151C3F6250DEA3
                                                                                                                                                                                      SHA-512:D83C25E4F79EEC00F89BB5334A3AC44F8ABF094053EE222743834E746D40749625377297C32F7F5065CD5921246848BB408E7A960C91EF64508B7FE03396DBF6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/2189598b7c705dde.css
                                                                                                                                                                                      Preview:@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/4221e1667cd19c7d-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/9d9319a7a2ac39c6-s.woff2) format("woff2");unicode-range:u+0301,u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/f759c939737fb668-s.woff2) format("woff2");unicode-range:u+0900-097f,u+1cd0-1cf9,u+200c-200d,u+20a8,u+20b9,u+20f0,u+25cc,u+a830-a839,u+a8e0-a8ff,u+11b00-11b09}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/abce7c400ca31a51-s.woff2) format("woff2");unicode-ran
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):80200
                                                                                                                                                                                      Entropy (8bit):5.0631005657682575
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:8w5hfUP3HSxxtUR8wobu5ehA+zG56jntjEdzRFi2SfiVbx2:aP3HSxx0i
                                                                                                                                                                                      MD5:C59B7FCF5D4443CFC80BCC1B426AE4B4
                                                                                                                                                                                      SHA1:B0BD67ECA6B1DBC361BB69BAB321BE2EEA0201F0
                                                                                                                                                                                      SHA-256:21DBA54391BF5410EF824FA4D5D911ACAE66712060786C7CBC49943F1457BD05
                                                                                                                                                                                      SHA-512:6E31D87E1D865EA6588F0EC8D8FCFC803F18676B9C096E247A86CCDC538038178DE39A664CCE0448550755A8B01EE84EE8290BF6DF4ECEC37930DD0AFF5340CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/css/ebf7d0073b0092ea.css
                                                                                                                                                                                      Preview:.openapi-operation{content-visibility:auto;contain-intrinsic-height:600px;flex:1 1 0%}.openapi-columns,.openapi-operation{display:flex;flex-direction:column;gap:1.5rem}body:has(.print-mode) .openapi-columns{flex-direction:column}@media (min-width:768px){.openapi-columns{flex-direction:row}}.openapi-intro{display:flex;max-width:48rem;flex-direction:column;gap:.75rem}.openapi-summary{font-size:1.25rem;line-height:1.75rem;font-weight:600}.openapi-description.openapi-markdown{font-size:1rem;line-height:1.75}.openapi-description.openapi-markdown :where(p):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:1.25em;margin-bottom:1.25em}.openapi-description.openapi-markdown :where([class~=lead]):not(:where([class~=not-prose],[class~=not-prose] *)){font-size:1.25em;line-height:1.6;margin-top:1.2em;margin-bottom:1.2em}.openapi-description.openapi-markdown :where(blockquote):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:1.6em;margin-bottom:1.6em;padding-inline-start:
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):892716
                                                                                                                                                                                      Entropy (8bit):5.5422096873898745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:C8l24cx3Si7/ZvCNvmsNlhfuqBKfDl4Y6AkYcw8L+DxQ57z/SOu/NZLcbeyD:cvamsNn4fDlOAkh/ig7zzgY
                                                                                                                                                                                      MD5:44F8E1EC7529B840FCD06DF61C5F9E60
                                                                                                                                                                                      SHA1:CF004B3655B8E240A236BF17D032BAEE046CA0A0
                                                                                                                                                                                      SHA-256:36FB44DB094A257F30F151C2B937E7E46E9B412399A2093D5D1BD8757CD8426C
                                                                                                                                                                                      SHA-512:473DA2151CC7D5003F47BC44FB6E634760A2370EBD73B0415F1FFA5267C1A877E41FA766B04935CBAF80EFD7278F4B88A4DC387C29C1B8B17495411000E4CE6D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-b48beae3.8c1203fb.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-b48beae3.8c1203fb.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[666],{77049:function(e){e.exports=function(){return e={418:function(e,t){!function(e,t){for(var r in t)e[r]=t[r]}(t,function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.i=function(e){return e},r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:i})},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=1)}([function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=r(3),n=function(){function e(e,t){void 0===e&&(e={}),void 0===t&&(t={splitValues:!1});var r,n=this;this.headersMap={},e&&("undefined"!=typeof Heade
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1736
                                                                                                                                                                                      Entropy (8bit):4.144861516316844
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:n/EXq9Ego0ciMsHEH29RuTjOQ8iYHkoU8P:n4qu0oYE4O85hpP
                                                                                                                                                                                      MD5:2D7E0160B430D7DE037D9DA307B80F1C
                                                                                                                                                                                      SHA1:414591152389A185D07E3BBE053AB27F879AC1FE
                                                                                                                                                                                      SHA-256:D6523663460F806F26187BE8FA031245FC46EE2098FF664F7BB9DF857AC63F5B
                                                                                                                                                                                      SHA-512:9D56C1D0A18E21382C954BAC73E26A228B542F229C2F2F20D1A8549D142FAF2693E9A4DC9532134B013F0FBD67FE00BDA10AA6D85DD82CC81FA45DABF5872ED4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12 24C18.6274 24 24 18.6274 24 12C24 5.37258 18.6274 0 12 0C5.37258 0 0 5.37258 0 12C0 18.6274 5.37258 24 12 24ZM16.5305 17.5525C16.2175 17.8508 15.75 18 15.1281 18H8.87189C8.25415 18 7.78773 17.8508 7.47264 17.5525C7.15755 17.2542 7 16.8086 7 16.2159V7.78999C7 7.19725 7.15755 6.75074 7.47264 6.45044C7.78773 6.15015 8.25415 6 8.87189 6H11.5647V10.1511C11.5647 10.8459 11.9337 11.1933 12.6716 11.1933H17V16.2159C17 16.8086 16.8435 17.2542 16.5305 17.5525ZM16.7761 10.0422C16.8632 10.1619 16.915 10.2846 16.9316 10.4102H12.7276C12.5079 10.4102 12.398 10.3062 12.398 10.0981V6.05888C12.5265 6.07458 12.6561 6.12561 12.7867 6.21197C12.9173 6.29833 13.0531 6.41021 13.194 6.5476L16.4216 9.65064C16.5709 9.79195 16.6891 9.92247 16.7761 10.0422ZM9.70522 13.6428H14.3134C14.4295 13.6428 14.5269 13.6055 14.6057 13.5309C14.6845 13.4563 14.7239 13.366 14.7239 13
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (14941)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):14991
                                                                                                                                                                                      Entropy (8bit):5.276466814688634
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:X3Eh3QIU2a6rNrQS2PbqKtl4LhviDL4cWcWeXwGzRdBx3y5aZKXnXnBy3lZUER7S:XUh3QIvv+aKoNviDLnPgSBiOzlMh
                                                                                                                                                                                      MD5:A0A284517F2EA0D52AACB9644E559DBF
                                                                                                                                                                                      SHA1:9F2B3B5ED3B9AA920BA3FB80592A677FD21A0E21
                                                                                                                                                                                      SHA-256:6A4B13EFCBF4FCF94AA2EBD75FE374D8F564B26279706B804F2FC9761E01C93D
                                                                                                                                                                                      SHA-512:8D725FB083F1FD056A553D5FEAF4313A3A873900EA9EAE23303F68884032A4FF6A91709AEF993A6C96F4F0F2F10589E1C05C39621E6293D42F98B278C4DA7077
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/8731-301749ee030e10bf.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8731],{69591:function(t,e,n){"use strict";n.d(e,{AnnotationPopover:function(){return o}});var r=n(27573),a=n(99749);n(7653);var i=n(364),l=n(71474);function o(t){let{children:e,body:n}=t,o=(0,i.ZK)();return(0,r.jsxs)(a.fC,{children:[(0,r.jsx)(a.xz,{asChild:!0,children:(0,r.jsx)("button",{"data-testid":"annotation-button","aria-label":(0,i.Ff)(o,"annotation_button_label"),className:(0,l.t)("decoration-dotted","decoration-1","underline","underline-offset-2"),children:e})}),(0,r.jsx)(a.h_,{children:(0,r.jsxs)(a.VY,{className:(0,l.t)("text-sm","max-w-[280px]","bg-light","ring-1","ring-dark/2","rounded","shadow-1xs","shadow-dark/1","p-3","[&_p]:leading-snug","dark:bg-dark","dark:ring-light/2","dark:shadow-dark/4","-outline-offset-2","outline-2","outline-primary/8","z-20"),sideOffset:5,children:[n,(0,r.jsx)(a.Eh,{asChild:!0,children:(0,r.jsxs)("svg",{width:"100%",viewBox:"0 0 8 5",preserveAspectRatio:"xMaxYMid meet",className:(0,l.t)("
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                      Entropy (8bit):4.2353369490250445
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:LUQAy0xDTFL7sdO0CKdJ8EQNKRFWezD/t/ww:LUJdxDTFL7sdJCKLKBezD/L
                                                                                                                                                                                      MD5:D11261FE9AD891056292393617E4D890
                                                                                                                                                                                      SHA1:423C94D8A0208524E385A44FFCED76F24221174B
                                                                                                                                                                                      SHA-256:48E6D98B703086C8C34C199C4DF170C4F4140CA767C15D59DEED900F838E97F6
                                                                                                                                                                                      SHA-512:8E004B52375D997CC7821735835050F944D3802D2BABA35B92651B78E2DB8B9ADB22B4FCC791F0A7A92422A713E56DB8FCF215678444E03C175AE9C144642760
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:Bad Request.websocket: the client is not using the websocket protocol: 'upgrade' token not found in 'Connection' header
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):489441
                                                                                                                                                                                      Entropy (8bit):5.3712685032699
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:zN308IdrT49/ZoEIiZKs84EwOWVRJ+e+cNju7/XxYpdE15EIJTIjhuDuNVnVyVJG:zNjIl2ZJ0s8UVRPsU6JXof2KpH
                                                                                                                                                                                      MD5:89454702F1C0548D2DCE4A649600D96F
                                                                                                                                                                                      SHA1:E4B11FB74E7C14A27FDC680D4C4F5BEF35B19669
                                                                                                                                                                                      SHA-256:ABA956A6D83C5B35E7626732CECE3D716B48914943868F89651F0EAE83E0662B
                                                                                                                                                                                      SHA-512:75369667D615AD59ABD9FBF15A2A4E6B361ADF1F17A8F073F4D0A48AECDE47C3C1B267578061037BE2FD5529B52DAE8B663136E184C1A7654EE8105C9876D591
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-ad138b59.c5ff5b33.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[842],{6355:(e,r,t)=>{Object.defineProperty(r,"__esModule",{value:!0}),r.createApplyTransform=void 0;var n=t(50704),a=t(43860),i=t(90487),o=t(31775),u=["typed","isInteger"],c=(0,a.factory)("apply",u,(function(e){var r=e.typed,t=e.isInteger,a=(0,i.createApply)({typed:r,isInteger:t});return r("apply",{"...any":function(e){var r=e[1];(0,o.isNumber)(r)?e[1]=r-1:(0,o.isBigNumber)(r)&&(e[1]=r.minus(1));try{return a.apply(null,e)}catch(t){throw(0,n.errorTransform)(t)}}})}),{isTransformFunction:!0});r.createApplyTransform=c},95897:(e,r,t)=>{Object.defineProperty(r,"__esModule",{value:!0}),r.createColumnTransform=void 0;var n=t(50704),a=t(43860),i=t(2901),o=t(31775),u=["typed","Index","matrix","range"],c=(0,a.factory)("column",u,(function(e){var r=e.typed,t=e.Index,a=e.matrix,u=e.range,c=(0,i.createColumn)({typed:r,Index:t,matrix:a,range:u});return r("column",{"...any":function(e){var r=e.length-1,t=e[r];(0
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):5425
                                                                                                                                                                                      Entropy (8bit):7.866268099890873
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:1k1OYLbP9LW/WJ8/SW20Wl/JCVeSD9n1nSOjA8x9MGRPQ/By2TvA7N3X:1k1PLp4WJ8/Z20WOVDLnjjNyGuyaAB
                                                                                                                                                                                      MD5:152C553A5D91FCFD655DD6D647D9D2B9
                                                                                                                                                                                      SHA1:231D923B594D656075A7A138401041BD93435A25
                                                                                                                                                                                      SHA-256:31E45B48AA85D690B4C840F2553A907125D2E40390F892863DA94FD001DB7260
                                                                                                                                                                                      SHA-512:83602318771131AF5923341E5565AFA39E746D9595AECC66CFBEBA3DE35B757DA01342F348073403EFA40812054021C612133B3A2AD563F781EBE1C5B44DF249
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://get.celer.app/cbridge-icons/chain-icon/ETH.png
                                                                                                                                                                                      Preview:.PNG........IHDR.............R.l.....IDATx....$E...O !..D..HBNn.!.8X.@N^\..Q.=^.#...9..........x{.@@N...=...".t..$....1...._.<..tW.T.tWW.L.s..gfw{...z^...).....'<...i..........u.......~...........P...$......w...V....o...r..K......=.9.4W.Yb..:.i.@c..y3e..}.z`l...]...6\...U...{.p.Y..?.8..c. }.z......y3...e.'.6~.......O...c..@...n.i..(&.#........@s.g......9..;U`.F..........,.^...P.....U.v..,.3_..|C....n..^.......&...4..l%?. .R.J+..@...@.,..}Ae...".2.B t..ru...@.....7...b...i0...Xw...s.@......v.a.h..9...q..TX.........?.^G)...Ok.. ...e{..'.....B...gi.@...TC..6....2e.........~..<..1..~..cj.....|.Mry&.........Td.......L..}'X.....Qn.20..E..VQ'..2.Dq.....R... ~...].........U.?....Nv..k .4gZ...|?...m....QhA.F[.H.i..g.........+..w. ...X."..>.....+.....8..S..o.K....C.....y.............:....:..............._>....!...!..\.....E.>.~}x......`...Xy.UtJ.../._......wH../.0.=....S.}......<...?/.N.`*.?\...(Uu...........8..SE.......g$...g.K.>....c0.....%+..u...X.K.q
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):94
                                                                                                                                                                                      Entropy (8bit):4.413989150538897
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YAiKBAHfVAL9a6fQUQMXmdWHIX/GwRNAL9as0FJA/HYn:YAiaifVQf8GkNAB8SHYn
                                                                                                                                                                                      MD5:C8B240BBB02DFB1F36DF9974A504251B
                                                                                                                                                                                      SHA1:EE1B735EDCEC922B266EDACC57B330AAE867A90B
                                                                                                                                                                                      SHA-256:E18F41E4196BF7CB4D8861AFDE2C2B0087C60CF0EE42D4E87584989B7E4FFFD1
                                                                                                                                                                                      SHA-512:F86F2508AAEA1D36B3989F0F60A9A3B6E91AC0031664836062FFCA9F9E1EC56054DD53300B80A536F89791366F3BB3D07B424930A7DA9AD8D31DB9699B6E0218
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"error_code":"authentication_id_required","message":"Missing 'authenticationId' query param"}
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4326761
                                                                                                                                                                                      Entropy (8bit):5.627045997912558
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:/kcKDNQQzSLtYwBAtDzvOD+V8tL351QfmnnTbOKHrwI6SleK:vQGTtL3sfmnnTbOKHUIHleK
                                                                                                                                                                                      MD5:9744286344F6153BB3CE515E024EAE22
                                                                                                                                                                                      SHA1:A27317DB9B248283B68F2284871BD59EAEF6F2FE
                                                                                                                                                                                      SHA-256:7AD02D3745576B59E2D9635E8CFEC5A7058D4F71432735A766EF688AD34DFA59
                                                                                                                                                                                      SHA-512:A0F6C4E9D7FFAC6565AEC513087CABBAC258B92647BEEFE4ED3E75EDAA5FC029C612E330847F17686517437208E105F7A2D248A8EADBD2CE18E8F65037B1FA0A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(()=>{var e={3539:(e,t,n)=>{var a=n(29502),r=a,i=Function("return this")(),o=n(51930);r.object.extend(proto,o),r.exportSymbol("proto.cosmos.base.v1beta1.Coin",null,i),r.exportSymbol("proto.cosmos.base.v1beta1.DecCoin",null,i),r.exportSymbol("proto.cosmos.base.v1beta1.DecProto",null,i),r.exportSymbol("proto.cosmos.base.v1beta1.IntProto",null,i),proto.cosmos.base.v1beta1.Coin=function(e){a.Message.initialize(this,e,0,-1,null,null)},r.inherits(proto.cosmos.base.v1beta1.Coin,a.Message),r.DEBUG&&!COMPILED&&(proto.cosmos.base.v1beta1.Coin.displayName="proto.cosmos.base.v1beta1.Coin"),proto.cosmos.base.v1beta1.DecCoin=function(e){a.Message.initialize(this,e,0,-1,null,null)},r.inherits(proto.cosmos.base.v1beta1.DecCoin,a.Message),r.DEBUG&&!COMPILED&&(proto.cosmos.base.v1beta1.DecCoin.displayName="proto.cosmos.base.v1beta1.DecCoin"),proto.cosmos.base.v1beta1.IntProto=function(e){a.Message.initialize(this,e,0,-1,null,null)},r.inherits(proto.cosmos.base.v1beta1.IntProto,a.Message),r.DEBUG&&!COMPI
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1462
                                                                                                                                                                                      Entropy (8bit):4.214236171503347
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tdLnuXMMeFCXNzvUPCtLe7UWfzz5VbzS3Uvmveog8fMyN+UH5dfx5CLXYcDLSCYj:/FFCXNzvUPCtC7VP5VbWOOfTCLhn0j
                                                                                                                                                                                      MD5:301144B77A8BB138AF7D2EA96BF4FB65
                                                                                                                                                                                      SHA1:DA4F6BBCE6A385301938DB8F08D3224C0E204371
                                                                                                                                                                                      SHA-256:7C955D727B7BB9910130C1A618477B31CDB391934F6C24BA29DE04182674D2E4
                                                                                                                                                                                      SHA-512:9EB83A1E20C09F945927AFAC063EF74211B6CD445F08704DDB8975E906EF865680B26F1E26F3F663853F621BCCEDAC5C47D67023BAB2B50B3CBB7CCF190D8AF5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.5979 0.333008C4.17962 0.333008 0.5979 3.91473 0.5979 8.33301V25.6663C0.5979 30.0846 4.17962 33.6663 8.59789 33.6663H25.4021C29.8204 33.6663 33.4021 30.0846 33.4021 25.6663V8.33301C33.4021 3.91473 29.8204 0.333008 25.4021 0.333008H8.5979ZM26.7862 12.4777L23.0206 7.14114C22.8875 6.95252 22.5877 6.95252 22.4546 7.14114L18.689 12.4777C18.543 12.6845 18.7042 12.958 18.9719 12.958H21.7827C21.7454 13.0553 21.7251 13.1599 21.7251 13.2689L21.7251 21.0413C21.7251 22.0715 20.8184 22.9067 19.7 22.9067H18.35C17.7908 22.9067 17.3375 23.3243 17.3375 23.8394C17.3375 24.3545 17.7908 24.7721 18.35 24.7721H19.7C21.9368 24.7721 23.7501 23.1018 23.7501 21.0413L23.7501 13.2689C23.7501 13.1599 23.7298 13.0553 23.6925 12.958H26.5032C26.771 12.958 26.9321 12.6845 26.7862 12.4777ZM14.3 11.0926C13.1816 11.0926 12.275 11.9278 12.275 12.958L12.275 20.7304C12.275 20.839
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3816)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):8522
                                                                                                                                                                                      Entropy (8bit):5.595250086676764
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:kaMwOAbzqOd2beEzq6POJv40WQXaW9p6tm:kTAbzAJq6lMgm
                                                                                                                                                                                      MD5:22E9C21A3148D272150F4840B1F0F888
                                                                                                                                                                                      SHA1:9845A63B02EFB8AE1265CD04AC578B3C8B96F634
                                                                                                                                                                                      SHA-256:05E979C7A41E3EAF2192E881492EAC5C0752AF5173137595FD1C30EAA25C1DE6
                                                                                                                                                                                      SHA-512:BB47FC394DE044CF5CCA877C6E4B56AFE4F4B336F5D1D8F95DBDE4CB3958DE35002A8F1B9A2CA622EA8F948DE03F6795CD5CA52E5E5F0DC6481CCB7148DB03A5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/stargate
                                                                                                                                                                                      Preview:<!DOCTYPE html><html translate="no"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=5, minimum-scale=1, viewport-fit=cover"/><meta name="description" content="Cheaper and faster than Uniswap? Discover PancakeSwap, the leading DEX on BNB Smart Chain (BSC) with the best farms in DeFi and a lottery for CAKE."/><meta name="theme-color" content="#1FC7D4"/><meta name="twitter:image" content="https://pancakeswap.finance/images/hero.png"/><meta name="twitter:description" content="The most popular AMM on BSC! Earn CAKE through yield farming or win it in the Lottery, then stake it in Syrup Pools to earn more tokens! Initial Farm Offerings (new token launch model pioneered by PancakeSwap), NFTs, and more, on a platform you can trust."/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content=".. PancakeSwap - A next evolution DeFi exchange on BNB Smart Chain (BSC)"/><title>Bridge | PancakeSwap</tit
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):580574
                                                                                                                                                                                      Entropy (8bit):5.44100498091993
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:ZixO23ir98EUgkHqethfAKzOrKyE+CQjCKi7C1ymoZ4amtYwszZUDxB:ovE9O4SmoZ4al0xB
                                                                                                                                                                                      MD5:A8894DB3747937B3BF68DD12F09BBF1F
                                                                                                                                                                                      SHA1:EDF6DF9DEBF2E4F0B2ED25B3617BA63399ADB7C3
                                                                                                                                                                                      SHA-256:8E001ADD1CF3A78E4CC42139C6E8C05466A99146AAD81C04312D264CFC5A778A
                                                                                                                                                                                      SHA-512:7F49FC5206245F0A2A88906551B02A9D34EC91DBC6183566326715641516377703FE3413A4C5C1AD52FF2BB243A2DF4D80F20BDED5E8EA5673C0B685A75AEA1B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-059be3de.0c9e5ee3.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[926],{72824:function(t,e,n){"use strict";var r=this&&this.__awaiter||function(t,e,n,r){return new(n||(n=Promise))((function(i,o){function s(t){try{u(r.next(t))}catch(e){o(e)}}function a(t){try{u(r.throw(t))}catch(e){o(e)}}function u(t){var e;t.done?i(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(s,a)}u((r=r.apply(t,e||[])).next())}))},i=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.AptosSnapAdapter=e.AptosSnapName=void 0;const o=n(90572),s=n(79613),a=i(n(48978));e.AptosSnapName="Snap";class u extends s.BaseWalletAdapter{constructor(){let{network:t,timeout:n=1e4}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{network:s.WalletAdapterNetwork.Devnet};super(),this.name=e.AptosSnapName,this.url="https://chrome.google.com
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):719388
                                                                                                                                                                                      Entropy (8bit):5.594871371479803
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:uILdGwVike6IQSJlqCfZHHOrpwHuSo3xKjNPlyRkv0rw2hSLnv9/0b:1dberJlZt4w1MkvW8v4
                                                                                                                                                                                      MD5:D55964083E6C8B9250C88BF908F21222
                                                                                                                                                                                      SHA1:617C8E9CA4A16390202E5008CE2B692745B37820
                                                                                                                                                                                      SHA-256:D36F56907A560C977D68C7511A0C2F53E6C11A6BD5BC5BEFF06C3197F8DD67AA
                                                                                                                                                                                      SHA-512:7BE23A8BA5288E6A8D02EAE41E5ED00FEBF584459E0A450BAACC22656DCE30464363E5F9349C4AD90FF815E1650722BE2701E0BBB72133D55FF60C3BA5E6C8C2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/*! For license information please see vendors-229eafb5.e87d0791.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[923],{45441:(e,t,r)=>{"use strict";t._O=t.Jq=t.KB=t.u8=t.cv=void 0,t.Ik=t.A9=t.n_=t.gM=void 0;const n=r(41999);function i(e){if(!(e instanceof Uint8Array))throw new TypeError("b must be a Uint8Array")}function o(e){return i(e),n.Buffer.from(e.buffer,e.byteOffset,e.length)}class s{constructor(e,t){if(!Number.isInteger(e))throw new TypeError("span must be an integer");this.span=e,this.property=t}makeDestinationObject(){return{}}getSpan(e,t){if(0>this.span)throw new RangeError("indeterminate span");return this.span}replicate(e){const t=Object.create(this.constructor.prototype);return Object.assign(t,this),t.property=e,t}fromArray(e){}}function a(e,t){return t.property?e+"["+t.property+"]":e}class u extends s{isCount(){throw new Error("ExternalLayout is abstract")}}class c extends u{constructor(){let e=arguments.length>0&&void 0!==a
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):217513
                                                                                                                                                                                      Entropy (8bit):5.345492812924137
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:vCkfRuDfbj10ySDT9tk2itMd9n0TlqHFRsCj7e/IlKpFh/YOqQn2roSQdbDl6UVt:vCkfRuDCySDT9at9wP3VMldbDl6U560
                                                                                                                                                                                      MD5:390C8DF628A080958203595CDB9A9455
                                                                                                                                                                                      SHA1:8235B65C09130A9E56920E4A6EF1D12ED00452F6
                                                                                                                                                                                      SHA-256:9AE0A7D37B0ECC2E5BBAB077667704E77431DE04987C4D5CFE45FCC9317E9C8A
                                                                                                                                                                                      SHA-512:C416F7CE82D60A4CDE2212CB82D2C51B56952FE3DE80CCAB0AA00B2891639C025D4D011FAD24D8818A40A2D4D7043BBF65450F920897C589DC7AC3238B2F0C21
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/585.4174f6bf.chunk.js
                                                                                                                                                                                      Preview:/*! For license information please see 585.4174f6bf.chunk.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[585],{98585:(t,e,i)=>{"use strict";i.r(e),i.d(e,{EthereumProvider:()=>hn,OPTIONAL_EVENTS:()=>Wr,OPTIONAL_METHODS:()=>Fr,REQUIRED_EVENTS:()=>Zr,REQUIRED_METHODS:()=>Jr,default:()=>cn});var r=i(77708),n=i.n(r),s=i(27041),o=i(62271),a=i(46967),c=i(97087),h=i(75221);class u extends h.q{constructor(t){super(),this.opts=t,this.protocol="wc",this.version=2}}class l extends h.q{constructor(t,e){super(),this.core=t,this.logger=e,this.records=new Map}}class p{constructor(t,e){this.logger=t,this.core=e}}class d extends h.q{constructor(t,e){super(),this.relayer=t,this.logger=e}}class f extends h.q{constructor(t){super()}}class g{constructor(t,e,i,r){this.core=t,this.logger=e,this.name=i}}class v extends h.q{constructor(t,e){super(),this.relayer=t,this.logger=e}}class y extends h.q{constructor(t,e){super(),this.core=t,this.logger=e}}class m{constru
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2351
                                                                                                                                                                                      Entropy (8bit):4.558534653824944
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:zYAYrnhnhrACNUbMyB1PR75yLAVww8dadl8daLywIVCj/HV9rw:UNnZ1ACNUwyD55SmVdBpqCvzM
                                                                                                                                                                                      MD5:ADEF118939A1A2A053C89FE5FD30CED4
                                                                                                                                                                                      SHA1:A75D58479E219E524C35E3CAD6E2B2226601C636
                                                                                                                                                                                      SHA-256:54605E5F0BA06E15202BB4C075BBC5F8A365E614601C86CC0790AD10355A9B1D
                                                                                                                                                                                      SHA-512:36A672B7E995816A6D820F8CE0CD690B821B2AB38FCE1AC478A4E696102B113FA23EC450BEA75449FB07FBF6252C76C39C8CC992FA8FA33861BD54CC0C9755C6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(function (win, doc, script, layer) {. const id = 'G-334KNG3DMQ';. const GRANTED_COOKIE = '__gitbook_cookie_granted';.. function triggerView(win) {. win.gtag('event', 'page_view', {. page_path: win.location.pathname,. page_location: win.location.href,. page_title: win.document.title,. send_to: 'tracking_views',. });. }.. function getCookie(cname) {. const name = `${cname}=`;. const decodedCookie = decodeURIComponent(document.cookie);. const ca = decodedCookie.split(';');. for (let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) === ' ') {. c = c.substring(1);. }. if (c.indexOf(name) === 0) {. return c.substring(name.length, c.length);. }. }. return '';. }.. let disableCookies = false;. const cookie = getCookie(GRANTED_COOKIE);. if (cookie === 'yes') {. d
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 13388, version 1.0
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):13388
                                                                                                                                                                                      Entropy (8bit):7.981896017121787
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:KPp1Y0kc+9CQmQ1My6T5E1nOT3bU4FTCFOZtDN:KvKL9CPQ1GT5EhOTrrZCQN
                                                                                                                                                                                      MD5:8C4B05D4371467BA1D0BC60839C6DCB9
                                                                                                                                                                                      SHA1:4B7BAD6C115B963523D3CD7AD52EBF717135E24A
                                                                                                                                                                                      SHA-256:BF9CFE01317E3758DD38982921DC1F26CC7243237D02E7ED90D3830B6F4E8ED0
                                                                                                                                                                                      SHA-512:BBC736EA4982C31478FFA27ED69AD7C3EFB1B6A691129A9A9D10DC6D2256022043EE22464F9AA2BAA267DE0C8D95FD7B6D28A8D58BFD997EDB26F152E51243D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/media/120a5a1920781bd0-s.woff2
                                                                                                                                                                                      Preview:wOF2......4L......k...3..............................Z..|.`..J.......W..Z..6.$..0. ..t. .0\%.mv...H...h$B.8.L.v..0Q....s..c.c..m[...:...rO........p.*(.~....:,...8l...:<........S....7m..3-...+~.9#...2..9....3\..EYm...........d2...@(L.1KbW#.....(+<...u...T..(l,.=U5Q.TL..S9z....S.E...0.J......&)..I...uD'.....'...P.%.....y5'....aae..q........{k'...G.....&&E.......)j.7S.zj......{.T.N*..<....^........6...U...8P-@.........c.~|.C.m../..~Zp._....m:..(....S3. .......H.m.c.....d..(.s.:....VU.wz....g.je.4;...4.A&...Y.yvMx..C..$.AzAvi~.qtA..<.........,..!.....HH&...D.z....).L..5..."...{.2G.Z.2G3.!....-B.....r.0'....!9...[........$H."......JuT....$.....*@...)..n..........C..".....";.A.E.Q.:.Q.=B....*............G."X......P(.p.Ij......8.......y.7...o'2..a......v|(............j[`.7.&mG.pY.....l8..Y.,...+[..f."7....WC............z..m..'%...;...\X...N....z.....?5.....o.r.g.......6.....n?.P.9....MV...U.g.y..+v4.yn.."...v...f:k...h7.E|Rw7..l.8..>=..0p..3.h.G.....G
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (6926)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):6979
                                                                                                                                                                                      Entropy (8bit):5.498544652223539
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:SYI+A9EpqMAiR9oKx1hynrCPTi5TSUtLNXgSiVQ4Vvu12LHNurD34cuBQfE+PsMG:W+jpzAijx1xW53tB3in9BHNq34ct26o1
                                                                                                                                                                                      MD5:CDDC5A1EA5B17C11D2A4CB272504C49E
                                                                                                                                                                                      SHA1:7CFBAC2914EA084FB4B7164A7FD2E67B8F66C118
                                                                                                                                                                                      SHA-256:1359180DA842192BD9AE9043E45BE4EA7E0661CB7A7DEC1C4EC03B19127A7A02
                                                                                                                                                                                      SHA-512:6729910C2421A88750EFAC814D597A82F438BD897D0A1B27354DDD07C49DA108119D98D6B55787E77AA2032DD802FD486431BCAC58AD899EC23A90D4821DA098
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/webpack-ed8f5a60dc0318fb.js
                                                                                                                                                                                      Preview:!function(){"use strict";var e,t,n,r,a,f,c,d,o,u,i,b,l={},s={};function p(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}},r=!0;try{l[e](n,n.exports,p),r=!1}finally{r&&delete s[e]}return n.exports}p.m=l,e=[],p.O=function(t,n,r,a){if(n){a=a||0;for(var f=e.length;f>0&&e[f-1][2]>a;f--)e[f]=e[f-1];e[f]=[n,r,a];return}for(var c=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],a=e[f][2],d=!0,o=0;o<n.length;o++)c>=a&&Object.keys(p.O).every(function(e){return p.O[e](n[o])})?n.splice(o--,1):(d=!1,a<c&&(c=a));if(d){e.splice(f--,1);var u=r();void 0!==u&&(t=u)}}return t},p.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return p.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},p.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var a=Object.create(null);p.r(a);var f={};t=t||[null,n({}),n([]),n(n)];
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (31183), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31183
                                                                                                                                                                                      Entropy (8bit):5.675822798716733
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qi5BDLHeoXaXWQBHHlTCKEJYSnRp64PqZVY:vd7QLTE7nRpQc
                                                                                                                                                                                      MD5:1F19C17330EE0B5DD074E0B158587271
                                                                                                                                                                                      SHA1:7B00260B20D8D6B983E9A5A1849F4A0DF6D3DDE4
                                                                                                                                                                                      SHA-256:49CACB3FB64EF3834873F7619C521EFBC75B10F9A5795D458966B0EC6A66C7F1
                                                                                                                                                                                      SHA-512:26A472B3C6271B3077C4AF0B12ABBC1CE7FCC2C0B132C1CD7BC005A23FC0090CDEE1F91CF681B33EF2714F88CB63536F7D4A4AE0183FB6A3763535F5309696E7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[221],{28221:function(e,t,n){n.d(t,{X:function(){return WormholeBridgeWidget}});var o,r,l,i,a,c,s,h,d,g,u,p,m,f=n(97458),C=n(52983),E=n(81712),src_useTranslation=()=>{let e=(0,C.useContext)(E.A);if(void 0===e)throw Error("Language context is undefined");return e},b=n(49489),MatchBreakpoints_useMatchBreakpoints=()=>{let e=(0,C.useContext)(b.kE);if(void 0===e)throw Error("Match Breakpoint context is undefined");return e},A=n(56175),x=n(39290),T=n(24216),B=n(5079),_=n(62656),S=n(19550),v=n(6831),O=n(85787),k=n(63730),D=n(78263),j=n(42199),L=n(77837),R=n.n(L),M=n(1434),util_isTouchDevice=()=>"ontouchstart"in window||navigator.maxTouchPoints>0||navigator.msMaxTouchPoints>0,y=n(80674);function _templateObject(){let e=(0,B._)(['\n &,\n &::before {\n position: absolute;\n width: 10px;\n height: 10px;\n border-radius: 2px;\n z-index: -1;\n }\n\n &::before {\n content: "";\n transform: rotate(45deg);\n
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1065093
                                                                                                                                                                                      Entropy (8bit):5.193019213843956
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:6ojFP+AsxWXEd0IFu8fJfvs/+sgO9YvEaiLV0pjAi0JA7OXoag569:6ojFP+AsxyEd0IFu8fJfvs/b9
                                                                                                                                                                                      MD5:E13A35A8BEE208A243D2EB9B621A86A0
                                                                                                                                                                                      SHA1:350EDCB24105D4EDB799796C2BA02B53B3DF92D7
                                                                                                                                                                                      SHA-256:9DC519A910149675F4083FF88A00ECAE2722C03CAEC0C90992F1391F49432CA9
                                                                                                                                                                                      SHA-512:962487E899AD3B9B9258B2FB455323DAC6B6A60ED91059CDAD69008A9840EE9CAC238D5EBFBDC9765C485780B153FF92FA429DD0734681616F054F808817B499
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/js/vendors-2606804d.bb57ece3.js
                                                                                                                                                                                      Preview:/*! For license information please see vendors-2606804d.bb57ece3.js.LICENSE.txt */.(self.webpackChunkcbridge_v2_web=self.webpackChunkcbridge_v2_web||[]).push([[510],{62599:(e,a,c)=>{"use strict";var d=c(41999).Buffer;Object.defineProperty(a,"__esModule",{value:!0}),a.Common=void 0;const b=c(50967),f=c(25709),t=c(77708),x=c(2861),r=c(43323),i=c(36987),n=c(52823),o=c(75810),s=c(41102),u=c(72776),h=c(76946),l=c(49001);class p extends t.EventEmitter{constructor(e){var a,c;super(),this._eips=[],this._customChains=null!==(a=e.customChains)&&void 0!==a?a:[],this._chainParams=this.setChain(e.chain),this.DEFAULT_HARDFORK=null!==(c=this._chainParams.defaultHardfork)&&void 0!==c?c:u.Hardfork.Merge,this.HARDFORK_CHANGES=this.hardforks().map((e=>[e.name,h.hardforks[e.name]])),this._hardfork=this.DEFAULT_HARDFORK,void 0!==e.hardfork&&this.setHardfork(e.hardfork),e.eips&&this.setEIPs(e.eips)}static custom(e){var a;let c=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};const d=null!==(a=c.bas
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34
                                                                                                                                                                                      Entropy (8bit):4.477024973539648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:KTU5RyBD:KGRQ
                                                                                                                                                                                      MD5:EFB11EC5E6539B209E07C634842EBCD5
                                                                                                                                                                                      SHA1:05AC7DDDB4D1CE1D1062D9EA0442AC37160309F4
                                                                                                                                                                                      SHA-256:77E6EBBE671C4F78BB42E233DB54EF26103E88CAA37C81D0622A95CDE0434AF6
                                                                                                                                                                                      SHA-512:4E95DFDFC08DE3C761FF53CA7B208CEBF7727131B78ECD7D7FB7F5CCEF34E07C3B3D7B06104B6BAF0B8435A07A4909D285160F5F142D87A0DDF56D7F05BC0AFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:invalid gRPC request method "GET".
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (567), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):567
                                                                                                                                                                                      Entropy (8bit):5.277044867131502
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:+dbjNqlYfAI4wPDD45GXv6Y6fuLvRAuUH/gjr/Ri7fNHmLdFTrpIvBuay3T:ibjQQAIXA52l6mLZdUgXE74pFT+vgT
                                                                                                                                                                                      MD5:00BAFB1B59026D04349D6CE71482F77C
                                                                                                                                                                                      SHA1:231EA69535BEA213543DEB2C30B7FCA15CDBE821
                                                                                                                                                                                      SHA-256:3B04E2242EBFA631BE6D5BD83CB3950AA34565ACFC380666ABED679862B223E3
                                                                                                                                                                                      SHA-512:4B43A806AE467FAD9320A4F9B86E1689A3DD9FAB0D8EDDCF31159C058AE2F00D9A0D33D85B56D5EA7992CF6EB85AE6A55AA90BDE0F893DDC4D41B8560EEC1470
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/b1c910d2-cbb626bd76eb45b6.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[762],{20410:function(t,r,c){c.d(r,{OJV:function(){return ImArrowRight2}});var n=c(80584);function ImArrowRight2(t){return(0,n.w_)({tag:"svg",attr:{version:"1.1",viewBox:"0 0 16 16"},child:[{tag:"path",attr:{d:"M9.707 13.707l5-5c0.391-0.39 0.391-1.024 0-1.414l-5-5c-0.391-0.391-1.024-0.391-1.414 0s-0.391 1.024 0 1.414l3.293 3.293h-9.586c-0.552 0-1 0.448-1 1s0.448 1 1 1h9.586l-3.293 3.293c-0.195 0.195-0.293 0.451-0.293 0.707s0.098 0.512 0.293 0.707c0.391 0.391 1.024 0.391 1.414 0z"}}]})(t)}}}]);
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (3907)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3957
                                                                                                                                                                                      Entropy (8bit):5.501855769735948
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:QPhSuQKXFIums1QBQRXKLjZgUryX0u4mbibvsJVYAmbibv5EHxI:ChSP1s+B0kuhO8ipOhEHu
                                                                                                                                                                                      MD5:5930B4D649B533428AA80BBAA263993D
                                                                                                                                                                                      SHA1:A0A356F87B570AC5AB58F501196F0699F787628B
                                                                                                                                                                                      SHA-256:9CACDCFE96C0E706DFA4D7E865EC09C13557062CB5939EFAA81FC7F7595EEF47
                                                                                                                                                                                      SHA-512:20FDBFEE0CEB2F9EA74E27A390B331613218E87AF8543E6262ADC0DE64BCCCD82C74FCF3966067CCBBD40F8B87DBFB7665A42E00E1D75A0F6493DC72047DAD8A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/_next/static/chunks/6445-f44ccdfb3d68c36a.js
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6445],{76777:function(e,r,a){"use strict";a.d(r,{K:function(){return i}});var t=a(27573),n=a(71474);let i=e=>{let{style:r,tile:a,pulse:i,delay:_,gridStyle:s}=e,o=(()=>{switch(_){case 0:return"delay-0";case 1:return"[animation-delay:_200ms]";case 2:return"[animation-delay:_400ms]";case 3:return"[animation-delay:_600ms]";case 4:return"[animation-delay:_800ms]"}})(),c=(()=>{switch(a){case 12:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_12px_12px]";case 24:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_24px_24px]";case 48:default:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_48px_48px]";case 96:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_96px_96px]"}})();return(0,t.jsx)("div",{className:(0,n.t)("ring-1","rin
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55480)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):422111
                                                                                                                                                                                      Entropy (8bit):5.281675924605575
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:5aihsI3Ie/sSAIqNoIJUINP33I8FIIcnv2IAd2lNhuIKIX6sJy4oPIGUI2eIDMIw:kiBMeuJ
                                                                                                                                                                                      MD5:2FF4594026305F69E87E027BF278D703
                                                                                                                                                                                      SHA1:6683A45E650CD076F4462BE64CB36FAE6DA632BD
                                                                                                                                                                                      SHA-256:15CAF9E37813BA23907D1438ACF268FBD3D12F0BD63231CD756C8237B299E5E8
                                                                                                                                                                                      SHA-512:83A65389B0655281FE22EC493A7C8AE959CB5DCC150D54B2231FC8E02E827D2AE92415AACBC4D8A13543A1BAD2274616FB74C6B75216EBAE80C758BE00DB0333
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2639)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4664
                                                                                                                                                                                      Entropy (8bit):5.299128366127255
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VHDZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqtOZN7iNr:VHVPCE2n9/xgznR/O1ZuKZwu6Y04ZNyr
                                                                                                                                                                                      MD5:5132C21338CFF9F00BA59B3D67AFC7BA
                                                                                                                                                                                      SHA1:2E87584A638ABD850E514BCA1CD3BE6EF5DEE2FE
                                                                                                                                                                                      SHA-256:273EDA6C951AA5893AE80E5C0C905AF6FBF4476722AADD7A8F7C9F21BF400AF5
                                                                                                                                                                                      SHA-512:45A249DB4C8F8CB7180F92B0EF3AEAA341E3993DDD8EE351BD6D8DFF2B2976BB343D4EC98B87133240B8B7C72CDDE69302BBD5EF381B8CC5914761A8C6C4D87C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/team?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","team","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","team","oc"],[["pathname","team","oc"],{"children":["__PAGE__?{\"pathname\":[\"team\"]}",{}]}],[["pathname","team","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"id":"$undefined","role":"status","aria-busy":true,"className":"skeleton-heading","children":["$
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):3601
                                                                                                                                                                                      Entropy (8bit):3.8832224319133695
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:jc+/c0uQeg9VDA9i6PkVaL1lNUxDCE2P2Ko/zNEa/vr17epI20ggTgVWIOothgOR:bc0XSaEH+kBJmzNEa/vRipWIOotyE
                                                                                                                                                                                      MD5:40215BC1413BBD183611C1DED93F5252
                                                                                                                                                                                      SHA1:3D5999F62BDE7BFFD14DE789CBB97A0111F1EC0A
                                                                                                                                                                                      SHA-256:57C9C1CD78BD75A0FE843A3535968CEFA529D71C1EDC0CEF7D2AB6D85FD4E5E8
                                                                                                                                                                                      SHA-512:E8944B42F656FE66A4D88F13AE0E6F75B059495C1836381A0E81897840330AF433778DBC7B1BCB1A0912E520D6573AD230B7B64EA2C1B22637C292A40B526D9B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://cbridge.celer.network/static/media/light.7ec0a8a028ae1c0db31cf93dc6252b4f.svg
                                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16 12.364C18 12.364 19.6363 14.0003 19.6363 16.0003C19.6363 18.0003 18 19.6367 16 19.6367C14 19.6367 12.3636 18.0003 12.3636 16.0003C12.3636 14.0003 14 12.364 16 12.364ZM16 9.93972C12.6545 9.93972 9.93935 12.6549 9.93935 16.0003C9.93935 19.3458 12.6545 22.0609 16 22.0609C19.3454 22.0609 22.0606 19.3458 22.0606 16.0003C22.0606 12.6549 19.3454 9.93972 16 9.93972ZM3.87875 17.2124H6.30299C6.96966 17.2124 7.51511 16.667 7.51511 16.0003C7.51511 15.3337 6.96966 14.7882 6.30299 14.7882H3.87875C3.21208 14.7882 2.66663 15.3337 2.66663 16.0003C2.66663 16.667 3.21208 17.2124 3.87875 17.2124ZM25.6969 17.2124H28.1212C28.7878 17.2124 29.3333 16.667 29.3333 16.0003C29.3333 15.3337 28.7878 14.7882 28.1212 14.7882H25.6969C25.0303 14.7882 24.4848 15.3337 24.4848 16.0003C24.4848 16.667 25.0303 17.2124 25.6969 17.2124ZM14.7878 3.87911V6.30336C14.7878 6.97002 15.3333 7.51548 16 7.51548C16.6666 7.51548 1
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (11647), with no line terminators
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):11647
                                                                                                                                                                                      Entropy (8bit):5.4022703472980576
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:oh1HC7aLcpSOhRCRB/mxKX+1M9+lEVcfoIaf2o3I27bd4HDHFgDPOPPIkhlCYQjy:qFOFSOhRCRB/mxi+1M9VqQIoI27sDHF/
                                                                                                                                                                                      MD5:223543064E896580EAE849FCEEC7681C
                                                                                                                                                                                      SHA1:34D11A7DF19B20DF23B4DB570ACE7C465010CC5B
                                                                                                                                                                                      SHA-256:069168FD6DC91C2D2DBE04D373A8BE1DDA20AADC5A7E6B90935A48CFFDBA9767
                                                                                                                                                                                      SHA-512:8543457BA7ECCFF83DDE7BB5F2EAAD5F3D8F815F3311E135F65247DC9B4A326B06074BD9722A8B1C5CDF2CFEAFF945A93F7DB43FF7A8D924619EC91DE3D8F85D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://bridge-a3vigrfjd-pancakeswap.vercel.app/_next/static/chunks/545-977d4d04d8677b1a.js
                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[545],{35567:function(e,t,r){r.d(t,{ZP:function(){return esm}});var n=r(97458),a=r(52983),s={50:"#fafafa",100:"#f5f5f5",200:"#eeeeee",300:"#e0e0e0",400:"#bdbdbd",500:"#9e9e9e",600:"#757575",700:"#616161",800:"#424242",900:"#212121",A100:"#f5f5f5",A200:"#eeeeee",A400:"#bdbdbd",A700:"#616161"},i={0:"00",5:"0C",7:"0F",10:"19",15:"26",20:"33",25:"3F",30:"4C",35:"59",40:"66",45:"72",50:"7F",55:"8C",60:"99",65:"A5",70:"B2",75:"BF",80:"CC",85:"D8",90:"E5",95:"F2",100:"FF"};s[900],s[800],s[900],s[800],i[20],s[500],i[20],i[10],i[40],i[7],i[5],i[20],s[500],i[10],i[7],i[40],i[7],i[7],i[10],i[5],i[5],i[5];var o="@wormhole-foundation/wormhole-connect",esm=function(e){var t=e.config,r=e.versionOrTag,s=void 0===r?"0.1.7":r;return(0,a.useEffect)(function(){var e=document.createElement("script");e.src="https://www.unpkg.com/".concat(o,"@").concat(s,"/dist/main.js"),e.async=!0;var t=document.createElement("link");return t.href="https:/
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2247)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):7962
                                                                                                                                                                                      Entropy (8bit):5.175744245228252
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:zBEBm4sEBmtEpmQsrkrKyv20X207j5Ue2d2bmH+H5R7qqZ/RVrS3AMR45iC2W64Y:dL1bjFe2AbmH+H5RbRE3AMR45b8x
                                                                                                                                                                                      MD5:47C04E57D071038BE9E6D6D2155DD179
                                                                                                                                                                                      SHA1:33705BD1B647601F66CDFDC18E3336EBC8645909
                                                                                                                                                                                      SHA-256:F587432DED4815B3586A9687B728DC36C7EED2B96184C2058D1D27EA3DDB08F3
                                                                                                                                                                                      SHA-512:7F8FEE2273DE2DBBDDEF9BAB7475022B41C7CE6DCC89718132345F220B5C242319F79AB5FFE2487B1A9D9D519D14F15531C3C1F7101FEAABD2BAD002E8F66246
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://app.tor.us/v1.41.3/popup
                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="description" content="Torus Wallet is the easiest blockchain digital wallet available on the web.. Take advantage of social logins like Google, Facebook, Twitter, Discord, Reddit and Email to instantly and securely manage your private keys, cryptocurrencies, digital tokens and DeFi transactions."/><meta name="keywords" content="crypto, wallet, oauth, login, best, ethereum, torus"/><meta name="author" content="Torus Labs"/><link rel="shortcut icon" href="/v1.41.3/favicon.png"/><title>Torus</title> #OG Tags for facebook, linkedin --><meta property="og:title" content="Torus Wallet"/><meta property="og:type" content="website"/><meta property="og:url" content="https://app.tor.us"/><meta property="og:image" content="https://images.toruswallet.io/torus_full_logo.png"/><meta property="og:locale"
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):1957
                                                                                                                                                                                      Entropy (8bit):4.523558036623918
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YF0xg+PsxLxLz5peh69lAMkDahLUDuhtzU5xE+cAY31U00ULyfQPv9:kGg+kxFHSh6L6DiFtYj5As4v9
                                                                                                                                                                                      MD5:19746C5FD2C55D8487FD8B2CD52C7FAD
                                                                                                                                                                                      SHA1:6EF7B966760B59CAA9AF81EE5149D17ECBC9E55D
                                                                                                                                                                                      SHA-256:47C29216D23F763B961D26D6D429049A4547919A24FFE337CFB5F692D852BF3A
                                                                                                                                                                                      SHA-512:88876C3C20E1A0A80643D20A791F22E455C2B2187D1030D1A119FF5C1711D7087D0D187413538E896D762160FCB3D2C7546055553308CE048AEC8AF209F59143
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:"https://api.stargate.finance/api/v1/quotes/symbol?symbol=USD,EUR"
                                                                                                                                                                                      Preview:{"USD":{"OX":0.004391302219868931,"MAV":0.24563834870695442,"ETH":2696.2487677140493,"WETH":2697.5735471509593,"ARKEN":0.0005975972213007174,"AVAX":30.457885998368816,"MATIC":0.43377099299725935,"BNB":607.596987170855,"FTM":0.6994938461376469,"USDC":0.9999336186323815,"USDbC":0.9999336186323815,"USDT":1.000159502844549,"BUSD":1.0008755257595698,"STG":0.3495293929127797,"USDD":1.0000858285919574,"FRAX":0.997532547034311,"LUSD":0.9987499143518235,"sUSD":0.9996901134505393,"DAI":1.0000172432757253,"MAI":0.8505098898949216,"JOE":0.41067462202596106,"Cake":2.201374263497368,"Metis":41.7038055152473,"OP":1.901601578676444,"WOO":0.19383016889135557,"BTC":65794.81559471885,"WBTC":65687.24344032824,"BTC.b":65794.81559471885,"RDNT":0.08593859091065059,"REUNI":0.14582145256733745,"USH":0.0016756877711743615,"unshETH":2696.2487677140493,"PEPE":0.000010708896915456458,"MIM":0.9964226421370255,"DEGEN":0.005050219078329957,"CRVUSD":0.9987089819266339,"crvUSD":0.9987089819266339},"EUR":{"OX":0.0039308
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19
                                                                                                                                                                                      Entropy (8bit):3.6818808028034042
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:uZuUeZn:u5eZn
                                                                                                                                                                                      MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                                                                                                                                      SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                                                                                                                                      SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                                                                                                                                      SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:404 page not found.
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (17526), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17526
                                                                                                                                                                                      Entropy (8bit):5.365640133122142
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ycL4D5BWLJTtbwRUYVbOcBoOuwaheG7RFF8myKHJehHXeH3oWsqgkOOsR/ypN/D9:JLa5BWj6/vpuCGFP5oeHYDNOsR6pvj
                                                                                                                                                                                      MD5:16544AB313319F75ED20E8AA37B2D8C9
                                                                                                                                                                                      SHA1:89835F5349BB22EF7720F8AF065DB16524575D10
                                                                                                                                                                                      SHA-256:B0BCA4CB3F6E76FA172693BF647160169AEC057CA4FA13DE0AD010DCFC590D36
                                                                                                                                                                                      SHA-512:4AFEA8A5777E5D4FA05367F07228B38E2B55EB79B25407E7B27C67998E62DD015BA8BFC5AEBCD508BD56BFC4BD14B14BE06AFE6A21C3283530CC1EB0C5124D6C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[370],{60231:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return m}});let i=r(83166),n=r(44925),s=n._(r(52983)),o=i._(r(63730)),l=i._(r(47346)),a=r(38901),u=r(32258),c=r(58950);r(49409);let d=r(3674),f=i._(r(77624)),h={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function handleLoading(e,t,r,i,n,s){let o=null==e?void 0:e.src;if(!e||e["data-loaded-src"]===o)return;e["data-loaded-src"]=o;let l="decode"in e?e.decode():Promise.resolve();l.catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&n(!0),null==r?void 0:r.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let i=!1,n=!1;r.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>i,isPropa
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11319
                                                                                                                                                                                      Entropy (8bit):4.974645478807151
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:D17GmHkFAGqGssiqE/kKRJHRvDaldGu1EbYvj8+8ricBbOMMYjAG8m3h5hVFfXeH:D17GjFAGJBiqE/kKRJHRvDaldGu1EbYz
                                                                                                                                                                                      MD5:1C49219D803EFCD78474D2FDACB92D2B
                                                                                                                                                                                      SHA1:5BD8BA4B7D61F99C33CC157D2A931D13918096FD
                                                                                                                                                                                      SHA-256:89EA31EF44E19FFBD71606C3C71DE8EBFB0570B12813276BCF9474A5D23DD31F
                                                                                                                                                                                      SHA-512:D56AFA581AD7AC694294A70DB72E83C971683C02007875AB1B08C1271CB4ACD2D1E20F0CDC7784FE86964025F6364265EC7E74F52E7845186DE59F99DF6752CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"updateEpoch":"1727481948973","assetPrice":[{"symbol":"BUSD","price":10008},{"symbol":"DTR","price":1000},{"symbol":"GNO","price":1702005},{"symbol":"MCB","price":27703},{"symbol":"ASVA","price":1300916,"extraPower10":5},{"symbol":"FNCY","chainIds":["73"],"price":70},{"symbol":"STND","price":150},{"symbol":"ALT","price":1349},{"symbol":"WBTC","price":656871209},{"symbol":"WREVA","price":382451,"extraPower10":5},{"symbol":"AICODE","price":7629},{"symbol":"KWENTA","price":371671},{"symbol":"CERES","price":133103},{"symbol":"CVP","price":327},{"symbol":"MATTER","chainIds":["1990"],"price":167},{"symbol":"GOV","price":39},{"symbol":"IMX","price":111940,"extraPower10":5},{"symbol":"MSM","price":60},{"symbol":"WG","price":408},{"symbol":"cUSD","price":9992},{"symbol":"S2K","price":3,"extraPower10":5},{"symbol":"MTA","price":355},{"symbol":"UCG","price":25},{"symbol":"WBNB","price":6075457},{"symbol":"USDC-intermediary","price":9998},{"symbol":"BIFI","price":3036665},{"symbol":"WRT","price":
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55278)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):457956
                                                                                                                                                                                      Entropy (8bit):5.277013903503765
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:bhcdJB7gIaN9BvQW4mIuIBHochsI3Ie/sSAIqNoIJUINP33I8FIIcnv2IAd2lN7I:3owMi62
                                                                                                                                                                                      MD5:88AD86F03B97B5900BCEBCBE01E4F8B3
                                                                                                                                                                                      SHA1:0156BDAC712878471BB33E8868A8B5FCC9DE5316
                                                                                                                                                                                      SHA-256:52CCD398E47BBEF177B8F8712011EC86FEE03CA535ECEDB8F9B5C1A93AF45398
                                                                                                                                                                                      SHA-512:96A21A6B50A7EBF77924642FA1602F4484E2FA10CB3204A74B0D78AB4C171147EA3D14DA1B1ADC5359C3124B4AC6F97CFE2064AC5BBB1507F8401D956AD8C894
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (2715)
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):4809
                                                                                                                                                                                      Entropy (8bit):5.320181770573547
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:V4hA31DZPCEaXn9/xhy+jZgjnR/O1ZhA+jZgEDZwuh0YxqoOgEnr:V4hA31VPCE2n9/xgznR/O1ZuKZwu6Y0B
                                                                                                                                                                                      MD5:CBD2E7A5FCBC9589960D28AA661CCC2D
                                                                                                                                                                                      SHA1:AC6BBA5E9266BC4B4C66B5088F71C6EEE82A2605
                                                                                                                                                                                      SHA-256:CBF4063662DC57C6F94B6674B2A7DF89FF7F1B3329BBCB9E716E5B70C538EB93
                                                                                                                                                                                      SHA-512:764D35405A746C41D600B7EBEA190F2943BC2A75EF640E530ECC8010007614F6DEE54DD8CC83EEFDF92C28C2D78EAD8B3DF8780D192981940322F8ECD33F20F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/readme/v3-v2-migration?_rsc=1ywxo
                                                                                                                                                                                      Preview:1:I[78703,[],"default"].3:I[53751,[],"default"].2:["pathname","readme/v3-v2-migration","oc"].0:["aunzFilldKOLj6EZ6G66Z",[["children","(space)","children","(content)","children",["pathname","readme/v3-v2-migration","oc"],[["pathname","readme/v3-v2-migration","oc"],{"children":["__PAGE__?{\"pathname\":[\"readme\",\"v3-v2-migration\"]}",{}]}],[["pathname","readme/v3-v2-migration","oc"],{"children":null},["$","$L1",null,{"parallelRouterKey":"children","segmentPath":["children","(space)","children","(content)","children","$2","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L3",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$L4","notFoundStyles":[],"styles":"$undefined"}],[["$","div",null,{"className":"flex flex-row flex-1 relative py-8 lg:px-16 xl:mr-56 items-center lg:items-start","children":["$","div",null,{"className":"flex-1 max-w-3xl mx-auto page-full-width:mx-0","children":[["$","div",null,{"i
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                      Size (bytes):447029
                                                                                                                                                                                      Entropy (8bit):7.999530121608704
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:12288:u8Cy63s5lPpsml4Njct4NvlL0/DoVmCa68pNXptRgQyLAHL:un58zamgjc2lL0Jzy4L
                                                                                                                                                                                      MD5:32EDDA1F963EA72220B3F8B949420E64
                                                                                                                                                                                      SHA1:F946C8D257662C0ACC182F15ADB7158FCF6242E2
                                                                                                                                                                                      SHA-256:A34DB2A283755B93533D956FCF2718A0A91D3E5174724EBE7C2A68F5D905808F
                                                                                                                                                                                      SHA-512:7DB336B475EC071C7EC1D6391C5D6C9EFCE7EE05F01759F8D6302255FFE2CC1307D6E0735E8EC396B5EF9828940A2E5EFEA50C952831836E232E21C6F351474D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      URL:https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2908774936-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252F-MHREX7DHcljbY5IkjgJ-1972196547%252Fuploads%252FSXjbNJ2coQcvImrKhiEV%252Fintro-header.png%3Falt%3Dmedia%26token%3Dcb781aea-0da4-4b31-a724-e4cceb72acf1&width=768&dpr=4&quality=100&sign=5c7170bd&sv=1
                                                                                                                                                                                      Preview:....ftypavif....mif1miaf...hmeta.......!hdlr........pict.................pitm.........,iloc....D................U.............X...8iinf..........infe........av01.....infe........av01.....iref........auxl..........iprp....ipco....ispe................av1C.?......pixi............av1C........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................mdat.........@2..gA.0.............. ..#?..MTs..qAN[:.`N..J.F.e...{.....|i...K.....<}.Af.6B..Z.<....~X9@@Q..0.^..z..k..us..o.D.p...\.w...#.3R."..],;.;..|.`...YL..2.[8..E...$...:7.,..S.gro:......K.c~T.../..m....glu..f......pN..(....F......<*........p...ch.EK.I...I.9..8..W~.../..1....B...*.&L~..9......Y......49j....)sSm.p.w..h..f@............kv..C..|....{h=....x~6..?.!r....,...v....iL....>U...[.X.b:..c.x.'N.\.K]...Y;.....ef.#6..:x..4.ak..^b.q<7....V..Xw...f+.9.P....P..O.......a.U.!*.....,<.@`l.U..)/...].fN..m...../..c...$=.WP.....7..]'..T....Q.....E0c.X.......)...]N+..a6<?g....:\,.)
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55489)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):611115
                                                                                                                                                                                      Entropy (8bit):5.339510693356799
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:CUQhsI3Ie/sSAIqNoIJUINP33I8FIIYv2IAd2lNhuIKIX6sJy4oPIGUI2eIDMIuA:VRYMh/6
                                                                                                                                                                                      MD5:A16D26AB9D2F4743120520FD06286233
                                                                                                                                                                                      SHA1:2756BAAFE90F372856AE9EE8127CC26414CB3797
                                                                                                                                                                                      SHA-256:448AB0840CDD91C90530ED40992EF46946A327F913F16A655C06231257583F3F
                                                                                                                                                                                      SHA-512:454CB2B569853F4F1302A9851640AD9A1755734491E60D8D764DE95568E9FB0CC9A9D2AA845BC7DD14872F95E1D0853D02F66FD8009E88EF613FECD2F730C168
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=5c96ba54&amp;sv=1 32w, https://docs.pancakeswap.finance/~gitbook/image?url=https%3A%2F%2F2612825755-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fcollections%252F-MHREX7DHcljbY5IkjgJ%252Ficon%252FW38rmBbaxxiYbRRRJfLW%252FGroup%252053654.png%3Falt%3Dmedia%26token%3Dfebc62b9-a084-4928-b23b-1f3cb931b7c9&amp;width=32&amp;dpr=2&amp;quality=100&amp;
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):88
                                                                                                                                                                                      Entropy (8bit):4.189767930537274
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YIzovqSABHJyXCKBAHfTA3KXVjNIL7GKBAHfLV:YIFxJyyaifTIKXtNILCaif5
                                                                                                                                                                                      MD5:5FCABA2A6599CED071D3B9509533271B
                                                                                                                                                                                      SHA1:693D7467542C5827F9B5A920BCB161AD2E92348C
                                                                                                                                                                                      SHA-256:7F39258B2E1D94A6DEEDE100946DEED4BBC0ED14B6DF31047ACC1B2B7DB8F5F1
                                                                                                                                                                                      SHA-512:16138E10C864C1CC9E9915F7C0B65556EF849E7D6E767550E4C4707C1744194AA0E3C39CF52D4CB98C7EABF53F26B46267DF22FA45026D95368A57E094615CE6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"message":"method not allowed","error_code":"web_framework_error","vm_error_code":null}
                                                                                                                                                                                      No static file info
                                                                                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                      Start time:20:08:10
                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                      Start time:20:08:14
                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2020,i,663903058012435642,4429971765063826983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                      Start time:20:08:16
                                                                                                                                                                                      Start date:27/09/2024
                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bridge-a3vigrfjd-pancakeswap.vercel.app/"
                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      No disassembly